Malware

How to remove “Generic.Dacic.94CCEEA9.A.D811194F”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.D811194F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.D811194F virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.D811194F?


File Info:

name: 24137D9844015C4B8703.mlw
path: /opt/CAPEv2/storage/binaries/072cb1834ab94da3b14c72e434c2a177d637bf0bbdeb2df594130eec53ea14a8
crc32: 5B65E1AB
md5: 24137d9844015c4b8703d56cd72022a4
sha1: e6d841144d05365a924070481ea30fa2d12406a3
sha256: 072cb1834ab94da3b14c72e434c2a177d637bf0bbdeb2df594130eec53ea14a8
sha512: c447b4425fd96fcc7ffec71f39baf40ea7fe43393fc0589f5165d3e68cda1e3689374163cc5500b14012f60b3019cbb1892134f891acbf813f9fca1ded4a0095
ssdeep: 3072:hWfBH3o1DNAWdSZtWaaOb5m6lvMqn7iur:hWxociSZuOtm6lEqn7iu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: 3f09aa8e55641d955b698f2c962f74b8aa85977b9ad392c57a35b9946a3a1e7984e5941d3e77aa3401abc19dcbdaefd1
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.D811194F also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.D811194F
FireEyeGeneric.mg.24137d9844015c4b
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.VBObfus.ct
ALYacGeneric.Dacic.94CCEEA9.A.D811194F
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.Dacic.94CCEEA9.A.D811194F
BitDefenderThetaAI:Packer.A2C4D7F81F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.94CCEEA9.A.D811194F
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188458.E
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.D811194F
TrendMicroTROJ_GEN.R03BC0DA124
EmsisoftGeneric.Dacic.94CCEEA9.A.D811194F (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
McAfeeArtemis!24137D984401
MAXmalware (ai score=88)
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DA124
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.44d053
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.D811194F?

Generic.Dacic.94CCEEA9.A.D811194F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment