Malware

Generic.Dacic.94CCEEA9.A.7BD2A61A removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.7BD2A61A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7BD2A61A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7BD2A61A?


File Info:

name: 3FF7E95614A67658A0AB.mlw
path: /opt/CAPEv2/storage/binaries/4eb7925ee3250d2354a4b00dd7f97a6ffb163303728250d96055f085e04950fa
crc32: 1651639B
md5: 3ff7e95614a67658a0abd9f6e18b5349
sha1: 15d63e9c40423a89326f5af8a99efd7d6a7417bf
sha256: 4eb7925ee3250d2354a4b00dd7f97a6ffb163303728250d96055f085e04950fa
sha512: 0e2042afdafe036ebad4a06c6b93e8b0cd715a107fd77b2bdff97c6537a694a7168af36d3dd42f790e722920e9c2f939e6686a30d51e4df684e63569f439b226
ssdeep: 3072:pu+6KkoP1MMedS4ZWh989hm2lvnqnqiuE:pudotaS4s8rm2lPqnqiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101048F628970BB13E951093417E06BFB801D3D2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: a6bfe7e5cd6ec08f992cb762f7bafdb50604a0a9b781711ff67f31ba54dc9832c5a09baa15d46b6302c40bba728b2800
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7BD2A61A also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
ClamAVWin.Malware.Generickdz-10004857-0
FireEyeGeneric.mg.3ff7e95614a67658
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.7BD2A61A
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.7BD2A61A
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Dacic.94CCEEA9.A.7BD2A61A
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.VB.gen
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7BD2A61A
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DK523
EmsisoftGeneric.Dacic.94CCEEA9.A.7BD2A61A (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.7BD2A61A
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603325
McAfeeGenericRXHC-SS!3FF7E95614A6
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DK523
TencentTrojan.Win32.Kryptik.hbb
YandexTrojan.GenKryptik!8K3HNuq3Fjg
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.7FDFD3A61E
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.c40423
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.7BD2A61A?

Generic.Dacic.94CCEEA9.A.7BD2A61A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment