Malware

Generic.Dacic.94CCEEA9.A.11BDBF27 (file analysis)

Malware Removal

The Generic.Dacic.94CCEEA9.A.11BDBF27 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.11BDBF27 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.11BDBF27?


File Info:

name: 5F93CDC34E4BC0C45A6A.mlw
path: /opt/CAPEv2/storage/binaries/52dd2105dcbca03394e90a2fa7384cdc8b81c5ff2de0f4806ab51e8fc9369fa9
crc32: A15A0483
md5: 5f93cdc34e4bc0c45a6ac12edc5d2d4e
sha1: 9f1121b8c5d65ce72a3dd6d153221f82c5fdda6f
sha256: 52dd2105dcbca03394e90a2fa7384cdc8b81c5ff2de0f4806ab51e8fc9369fa9
sha512: 56f551f34e5f142c7a411dec1b4af72eb9f760a312a23738384998c064e48a289c12003d841ba6724d1c9214b91b3190f6a2d8426eaacd9438c03ee97b4b85d1
ssdeep: 3072:H0E683o1FLAmdSXtWaL8bimQlvMqn7iu8:H0+okySXP8+mQlEqn7iu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: 3d771cd80fd5b85c563b63356e3adde53c085ce61c60b6fb1d9bbd335f12d941115ea4e52262043a9d575bb1f79ae086
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.11BDBF27 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.11BDBF27
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!5F93CDC34E4B
Cylanceunsafe
VIPREGeneric.Dacic.94CCEEA9.A.11BDBF27
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.A2C4D7F81F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.94CCEEA9.A.11BDBF27
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.11BDBF27 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.GenKryptik.Win32.374433
TrendMicroTROJ_GEN.R03BC0DLF23
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ArcabitGeneric.Dacic.94CCEEA9.A.11BDBF27
ViRobotTrojan.Win.Z.Dacic.188445.ELB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
ALYacGeneric.Dacic.94CCEEA9.A.11BDBF27
TACHYONTrojan/W32.VB-Agent.188445.E
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0DLF23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!/CWIVTCUYX0
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.8c5d65
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.11BDBF27?

Generic.Dacic.94CCEEA9.A.11BDBF27 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment