Malware

Generic.Dacic.94CCEEA9.A.D811194F removal tips

Malware Removal

The Generic.Dacic.94CCEEA9.A.D811194F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.D811194F virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.D811194F?


File Info:

name: 46494805A47DC4415A75.mlw
path: /opt/CAPEv2/storage/binaries/fd8fe6d9c9c96b5ade32bc6d9c329ca8df370ab04327d8c99efe3035b512682a
crc32: F6FB3209
md5: 46494805a47dc4415a75ee561ca8cec5
sha1: 81d4095028abe5b1e19aaa753638cd7b489e083a
sha256: fd8fe6d9c9c96b5ade32bc6d9c329ca8df370ab04327d8c99efe3035b512682a
sha512: ece516f79c89cd12819fbc5bd428d75747cb94ab99249a5568e5ace10881f209a0e74cdc261614b798df08044d19467dc6b728560e68b5d4df3c72d7c7bd7a90
ssdeep: 3072:hWfBW3o1DNAWdDZtWaaOb5mBlvMqn7iur:hW8ociDZuOtmBlEqn7iu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: 7d9760a1dcd407f8dd381505f59f853a95b335aeb25945acc019e7417372851da21f68267b5e00ac68265f64671cd1c9
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.D811194F also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.D811194F
FireEyeGeneric.mg.46494805a47dc441
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.VBObfus.ct
ALYacGeneric.Dacic.94CCEEA9.A.D811194F
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.028abe
ArcabitGeneric.Dacic.94CCEEA9.A.D811194F
BitDefenderThetaAI:Packer.A2C4D7F81F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.94CCEEA9.A.D811194F
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
RisingTrojan.VBClone!1.E032 (CLASSIC)
TACHYONTrojan/W32.VB-Agent.188461.D
EmsisoftGeneric.Dacic.94CCEEA9.A.D811194F (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.D811194F
TrendMicroTROJ_GEN.R03BC0DA124
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
McAfeeArtemis!46494805A47D
MAXmalware (ai score=86)
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DA124
TencentTrojan.Win32.VB.ko
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.D811194F?

Generic.Dacic.94CCEEA9.A.D811194F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment