Malware

Generic.Dacic.94CCEEA9.A.4E96B77F removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.4E96B77F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.4E96B77F virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.4E96B77F?


File Info:

name: C6D5460D36E44097B042.mlw
path: /opt/CAPEv2/storage/binaries/02ee77bee6dd78a8fd26ed1b016dbe1e69353d30c3752b3dbe718bbad1d743d7
crc32: 6F457B08
md5: c6d5460d36e44097b042bdb7f4cfe4d0
sha1: 6331b25d3cad741319eac81f0579f1cee94ca1df
sha256: 02ee77bee6dd78a8fd26ed1b016dbe1e69353d30c3752b3dbe718bbad1d743d7
sha512: 4608f4974916e5e6ea3da0175b835f58269b375182e54c042d2f764e5bf45fac59833de71a51d7a8eedf33c33df241207c4028710d3a3df211f79875f461cc1e
ssdeep: 3072:fo3hwWon/jYalQXtWS98bxJVlvnqnviu:fonoUuQXd81JVlPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6048F628970BB13ED51493913E06BFB811D3D2F4BE506097CAECA5B3753D9A309FA42
sha3_384: f5c3740172dd8ac8fdad9eccd04bfc324caaa4323c48115090851336ab6bde9083db15b9c79f19417d793606e2a62a05
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.4E96B77F also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.4E96B77F
ClamAVWin.Malware.Generickdz-10004857-0
FireEyeGeneric.mg.c6d5460d36e44097
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!C6D5460D36E4
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.VBCloneAGen.Win32.7118
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.d3cad7
BitDefenderThetaAI:Packer.8034DD201F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik_AGen.APB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.4E96B77F
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.4E96B77F
TrendMicroTROJ_GEN.R03BC0DA124
Trapminesuspicious.low.ml.score
EmsisoftGeneric.Dacic.94CCEEA9.A.4E96B77F (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.VBClone.B
JiangminTrojan.VB.aqyg
VaristW32/Kryptik.LJD.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.VBClone.d
Kingsoftmalware.kb.a.1000
ArcabitGeneric.Dacic.94CCEEA9.A.4E96B77F
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
ALYacGeneric.Dacic.94CCEEA9.A.4E96B77F
MAXmalware (ai score=89)
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0DA124
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VBClone_AGen!0TEJXjsgeg8
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.4E96B77F?

Generic.Dacic.94CCEEA9.A.4E96B77F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment