Malware

Should I remove “Generic.Dacic.94CCEEA9.A.DC0455F1”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.DC0455F1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.DC0455F1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.DC0455F1?


File Info:

name: E3A7174702CA7EEC8796.mlw
path: /opt/CAPEv2/storage/binaries/361eba213346c1a14f5304388c9fc20f1b41acc9b18d363080257360a9df6ba4
crc32: F49F8088
md5: e3a7174702ca7eec879697febbf80f01
sha1: 09bcc1538bc0f612667094783262b9a47df1ea18
sha256: 361eba213346c1a14f5304388c9fc20f1b41acc9b18d363080257360a9df6ba4
sha512: 0178bfd9eaaaf6769c34de878ccdf1cf5d7290eb4cc7657137372fd90cc55974f7b338ac28ea0fb85f57e2b46b08b232946bd2bdd11318101777342545d4da03
ssdeep: 3072:SEtETkoRKLqed4stWz38bkmulvMEnviuz:SEloZa4sE8omulEEnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 8ba26bc55220c6c2a5e75e59b5b440260939e96275d836a9434e0adc39bba9e5d3cab8988da65bfab8f31d4f6a251505
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.DC0455F1 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.DC0455F1
FireEyeGeneric.mg.e3a7174702ca7eec
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.DC0455F1
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.DC0455F1
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.DC0455F1
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.38bc0f
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Midie-6847893-0
KasperskyHEUR:Trojan.Win32.Agent.pef
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
TencentTrojan.Win32.Kryptik.hbb
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DKB23
EmsisoftGeneric.Dacic.94CCEEA9.A.DC0455F1 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.DC0455F1
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DKB23
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.DC0455F1?

Generic.Dacic.94CCEEA9.A.DC0455F1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment