Malware

Generic.Dacic.94CCEEA9.A.7BD2A61A removal

Malware Removal

The Generic.Dacic.94CCEEA9.A.7BD2A61A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7BD2A61A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7BD2A61A?


File Info:

name: 5822EF1C84B9BAE0074F.mlw
path: /opt/CAPEv2/storage/binaries/6ca38a2a0d6f85b93e14954bd169374242c773604059c00f1db46ad74b1d5f17
crc32: 5D7D5EE3
md5: 5822ef1c84b9bae0074f01157333264a
sha1: 5d4c11d92db47b500b262a1ecfd293a76ab9b3c8
sha256: 6ca38a2a0d6f85b93e14954bd169374242c773604059c00f1db46ad74b1d5f17
sha512: 413f09889edade8fa6c64e46ff6f93e78a926168712930314df638c4e344aae5773569409edf3e611b51bdec79f3f0f02ffd44c7a5dea7730cdddab944dc2120
ssdeep: 3072:puY6KkoP1MMidS+ZWq48I3mvlvnqnqiuE:pu7otOS+88GmvlPqnqiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB048F628970BB13E951093417E06BFB801D3D2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: ffd4b052f354cc7775391cea2ddc92ee4f0f8a219b1f55ef1112c4aae6c6de1e1ea5a7b15d8a575f3f63a65bf9ec7512
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7BD2A61A also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7BD2A61A
FireEyeGeneric.mg.5822ef1c84b9bae0
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!5822EF1C84B9
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.7BD2A61A
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.7BD2A61A
K7GWTrojan ( 005690671 )
Cybereasonmalicious.92db47
BitDefenderThetaAI:Packer.7FDFD3A61E
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.VB.gen
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
EmsisoftGeneric.Dacic.94CCEEA9.A.7BD2A61A (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.7BD2A61A
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.7BD2A61A
DeepInstinctMALICIOUS
Cylanceunsafe
TencentTrojan.Win32.Kryptik.hbb
IkarusTrojan.Crypt
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7BD2A61A?

Generic.Dacic.94CCEEA9.A.7BD2A61A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment