Malware

How to remove “Generic.Dacic.94CCEEA9.A.7AEF34A4”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: 630DE5F3E26ED6F9108C.mlw
path: /opt/CAPEv2/storage/binaries/93feca76ab58f9f8686bf753a02fc93f4bf716dd3256dbc5614b7ad74c8b24ac
crc32: C34B245E
md5: 630de5f3e26ed6f9108caf247c8dc493
sha1: ab924be5f678a61d68075b3ff39be82bce500244
sha256: 93feca76ab58f9f8686bf753a02fc93f4bf716dd3256dbc5614b7ad74c8b24ac
sha512: ff6cd9b2310759496323b29e58531c14ff46d53e1ab3ad7bab343a3a5bbd6825900d46d47ea1e99dfc2b7f359e5cf2b9e9576a0f7ca250647f13f309bbb27fb5
ssdeep: 3072:XEMFykodKDqPd4utWHh8bZHSlvMqnviuZ:XEMol14uS8lHSlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: cf92c78bb83d817e7205adbc528eff116df3541bba059f73a83ebface602c5631bb36235333f8e6da4f442b3b44ea67a
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.VBObfus.ct
McAfeeGenericRXHA-ZI!630DE5F3E26E
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.5f678a
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
TrendMicroTROJ_GEN.R03BC0DLP23
FireEyeGeneric.mg.630de5f3e26ed6f9
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
BitDefenderThetaAI:Packer.A43D1AC31F
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
MAXmalware (ai score=84)
VBA32SScope.Trojan.VB
MalwarebytesMalware.AI.27455119
TrendMicro-HouseCallTROJ_GEN.R03BC0DLP23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment