Malware

Generic.Dacic.94CCEEA9.A.7BD2A61A removal tips

Malware Removal

The Generic.Dacic.94CCEEA9.A.7BD2A61A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7BD2A61A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7BD2A61A?


File Info:

name: 4A12312708FB88F67F51.mlw
path: /opt/CAPEv2/storage/binaries/c3a4871a1a400c3a9973c0dc68fdf6232af8283532ad3d0e4d393e329e751a67
crc32: A29BBC8B
md5: 4a12312708fb88f67f51f60b248257a3
sha1: 694acfbc00555f841a7af669503b8a14b936950b
sha256: c3a4871a1a400c3a9973c0dc68fdf6232af8283532ad3d0e4d393e329e751a67
sha512: 6d9a526272bed5fc056bc46f534329c8280ef94e6485a21f49186dae3778098873ece7b667aae7aa232457c922a0b41c70cc7209dc49bb27ee7bd7aaa81f8a8a
ssdeep: 3072:Z8369kohRVqgdDcZWd989hluevnqnHiuPn5:Z8ro8cDcc8rluePqnHiuP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5049F6199B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5F3763DAA30AF942
sha3_384: b1d3e3673522adaccc7726af8d5a4b87882be0ab1dc1c533b2bdb78d05aae80ed4a34997c33c018866fa1edfea8042fb
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7BD2A61A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7BD2A61A
ClamAVWin.Trojan.Generic-9959068-0
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!4A12312708FB
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.c00555
ArcabitGeneric.Dacic.94CCEEA9.A.7BD2A61A
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.94CCEEA9.A.7BD2A61A
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.7BD2A61A (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.7BD2A61A
TrendMicroTROJ_GEN.R03BC0DA924
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.VP2.a
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603325
BitDefenderThetaAI:Packer.7FDFD3A61E
TACHYONTrojan/W32.VB-Agent.188548.C
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DA924
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!4ZxxT99ymkw
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7BD2A61A?

Generic.Dacic.94CCEEA9.A.7BD2A61A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment