Malware

Generic.Dacic.94CCEEA9.A.5E8C83BE removal

Malware Removal

The Generic.Dacic.94CCEEA9.A.5E8C83BE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.5E8C83BE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.5E8C83BE?


File Info:

name: 15A0BDF937B8F844F489.mlw
path: /opt/CAPEv2/storage/binaries/6e5d1f11ef779d7802bb710d7be033fcb3559de828c186cf4983e467e30c5633
crc32: 6F103A99
md5: 15a0bdf937b8f844f4897c69c3317162
sha1: 25bca14c4d973ce9d7f156bbc85ac67cef5f18de
sha256: 6e5d1f11ef779d7802bb710d7be033fcb3559de828c186cf4983e467e30c5633
sha512: 58fd2c8df634bdde3ea2a97950c6d6c27b633e25ab63ce029a09c34ec9c6cbf7eba739434a4686f41eb069b13ace71bddf34e33265efe130e6786ef27a2854b9
ssdeep: 3072:u0f6fko1DWqmdSXtWaz8bOmDlvMqnviuW:u0lo1ySXH8ymDlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349FA42
sha3_384: 6903d1c679748f33b385d4641eb33e03976a95e70b44e5feb0265fd924fc3187b6b20e190145d4a5f8b083d5f2154914
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.5E8C83BE also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.5E8C83BE
ClamAVWin.Malware.Generickdz-10004857-0
FireEyeGeneric.mg.15a0bdf937b8f844
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.5E8C83BE
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.5E8C83BE
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.c4d973
ArcabitGeneric.Dacic.94CCEEA9.A.5E8C83BE
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xbghzu
BitDefenderGeneric.Dacic.94CCEEA9.A.5E8C83BE
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
EmsisoftGeneric.Dacic.94CCEEA9.A.5E8C83BE (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
TrendMicroTROJ_GEN.R03BC0DKM23
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmTrojan.Win32.Agent.xbghzu
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHA-ZI!15A0BDF937B8
TACHYONTrojan/W32.VB-Agent.188444.G
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DKM23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.5E8C83BE?

Generic.Dacic.94CCEEA9.A.5E8C83BE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment