Malware

Should I remove “Generic.Dacic.94CCEEA9.A.7F81D462 (B)”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.7F81D462 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7F81D462 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7F81D462 (B)?


File Info:

name: D66FA63C0AE1A9348E17.mlw
path: /opt/CAPEv2/storage/binaries/329e888eb1829d58c9365ad67cf6c23fb238c887fcd3262aa77eb345f6fe2932
crc32: E16550A1
md5: d66fa63c0ae1a9348e171da90ec4f59d
sha1: cab74db157246fd192787e41fa64360d74a8d256
sha256: 329e888eb1829d58c9365ad67cf6c23fb238c887fcd3262aa77eb345f6fe2932
sha512: bfe1878636a8e351742d5c838fc2c11216bad20bdecc9b6497b18d24e4fb3e5ad1da5cf05158d96a92521b38efd03e4540052a3cfa2c34c6393e45d932576917
ssdeep: 3072:82i6LCoHzHVcd6npZ/98D5MM7vnqnviu+:82qoJI6nh8VMM7Pqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349FA42
sha3_384: ef0c805b15951a364f5930dded82809e86d558f844b173ea4e2247509ab59c63790aae2d0c5e13c50a16564c6a3b5a51
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7F81D462 (B) also known as:

BkavW32.AIDetectMalware
AVGWin32:VB-AJKU [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7F81D462
FireEyeGeneric.mg.d66fa63c0ae1a934
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!D66FA63C0AE1
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.94CCEEA9.A.7F81D462
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:VB-AJKU [Trj]
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.7F81D462
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
TencentTrojan.Win32.VB.ko
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.GenKryptik.Win32.562486
TrendMicroTROJ_GEN.R03BC0DDH24
EmsisoftGeneric.Dacic.94CCEEA9.A.7F81D462 (B)
IkarusTrojan.Crypt
GDataWin32.Trojan.VBClone.B
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
ArcabitGeneric.Dacic.94CCEEA9.A.7F81D462
ZoneAlarmHEUR:Trojan.Win32.VB.gen
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
BitDefenderThetaAI:Packer.210E543B1F
ALYacGeneric.Dacic.94CCEEA9.A.7F81D462
TACHYONTrojan/W32.VB-Agent.188429.L
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DDH24
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VB!unICYtbtTY4
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Generic.CW(dyn)

How to remove Generic.Dacic.94CCEEA9.A.7F81D462 (B)?

Generic.Dacic.94CCEEA9.A.7F81D462 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment