Malware

Generic.Dacic.94CCEEA9.A.BC0D3797 removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.BC0D3797 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BC0D3797 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BC0D3797?


File Info:

name: E4939510C272114095CB.mlw
path: /opt/CAPEv2/storage/binaries/e9c8ef5d0e57c6f38eab41168d657387c42cbf5b7f53f12fe2b675b1793249c7
crc32: FA52631B
md5: e4939510c272114095cb63dfe2ce4a99
sha1: 16d6091a63c34fb2c384a06f9f8f3386567c398b
sha256: e9c8ef5d0e57c6f38eab41168d657387c42cbf5b7f53f12fe2b675b1793249c7
sha512: 30976a78c34af456508222dcc2f10688307caaafd6f02206570f93f6ba0d23d50288120505ebeab89856f3ab0e6d5ecfd3b73cfcb2b36e16d2ceb761957ee6f9
ssdeep: 3072:Bx369konRM5OdDXlWP989hmFlvnqnqiuPn5:BxXoYKDXe8rmFlPqnqiuP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182049F6199B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5F3763DAA30AF942
sha3_384: 2b783f0956f0158a33834c34863bc83276629cc8c23a9c6a4da9fdadf915956ecce3a6211037e0fa343d9fc181367674
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BC0D3797 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
FireEyeGeneric.mg.e4939510c2721140
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!E4939510C272
MalwarebytesVB.Trojan.Generic.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
K7GWTrojan ( 005690671 )
Cybereasonmalicious.a63c34
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Trojan.Generic-9959068-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
ViRobotTrojan.Win.Z.Dacic.188540.FF
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
TrendMicroTROJ_GEN.R03BC0DK923
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
BitDefenderThetaAI:Packer.6BE66E721F
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DK923
TencentTrojan.Win32.Kryptik.hbb
YandexTrojan.Agent!4ZxxT99ymkw
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.BC0D3797?

Generic.Dacic.94CCEEA9.A.BC0D3797 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment