Malware

Generic.Dacic.94CCEEA9.A.6E0589A0 removal tips

Malware Removal

The Generic.Dacic.94CCEEA9.A.6E0589A0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.6E0589A0 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.6E0589A0?


File Info:

name: 3F30C97F2A8B79155B67.mlw
path: /opt/CAPEv2/storage/binaries/affda62bea997938ef2e6339ee35b0c121dbda9436b4566ef78a4813152a6997
crc32: 2DE265A4
md5: 3f30c97f2a8b79155b672032c36bdcd8
sha1: fed704b0c4ebfad703a4a83ed4f15cd07d903439
sha256: affda62bea997938ef2e6339ee35b0c121dbda9436b4566ef78a4813152a6997
sha512: 4eaae6debc3e99b774996f32b0f7cfb0f83259f5da8592c671375a2ef4df47ccef0c5e846a9aa108182cbb8cef719d018916645cd45fb667f32d851ed27b9ec2
ssdeep: 3072:n1Vr7kojQwqodDXOWev8bt8wJvnqnvqu7rO:n1qo2UDX+858wJPqnvqu7r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111048E219970BB56E951497817E06BFA001D3C2F47E502097CAEEE5B3773D9B30AF942
sha3_384: 3e539bfc17b75e6f0735678046af9b49f2e7eb25f6599dfe04a349540110efc14463cce3d86ff8f666c19ce07a36f90e
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.6E0589A0 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.6E0589A0
FireEyeGeneric.mg.3f30c97f2a8b7915
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXAA-FA!3F30C97F2A8B
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0059beb31 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 0059beb31 )
Cybereasonmalicious.f2a8b7
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik_AGen.APB
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyVHO:Trojan.Win32.Agent.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.6E0589A0
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188474.C
EmsisoftGeneric.Dacic.94CCEEA9.A.6E0589A0 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.6E0589A0
Trapminesuspicious.low.ml.score
SophosMal/VB-AQT
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.6E0589A0
ZoneAlarmVHO:Trojan.Win32.Agent.gen
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
BitDefenderThetaAI:Packer.485202761F
ALYacGeneric.Dacic.94CCEEA9.A.6E0589A0
MAXmalware (ai score=80)
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!ZcMwMdVHgoI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Generic.CW(dyn)

How to remove Generic.Dacic.94CCEEA9.A.6E0589A0?

Generic.Dacic.94CCEEA9.A.6E0589A0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment