Malware

Generic.Dacic.94CCEEA9.A.4E96B77F malicious file

Malware Removal

The Generic.Dacic.94CCEEA9.A.4E96B77F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.4E96B77F virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.4E96B77F?


File Info:

name: 7771C88D5A7B0CD01428.mlw
path: /opt/CAPEv2/storage/binaries/673cd6922842325c4daa3a27d4484c6c0e5aa3b1eef7772430d63ab85e2e90bc
crc32: 7D3BE6D6
md5: 7771c88d5a7b0cd01428ee57e2132923
sha1: adb69299f1a0342ac90f52e4f56b05647f19e03b
sha256: 673cd6922842325c4daa3a27d4484c6c0e5aa3b1eef7772430d63ab85e2e90bc
sha512: 8d1a6184d0a7e266feeea334378e124a3896e905822977c8c0472aafb599113aec9ffa4f45d487cce3fb27fe052ebe3f1f185622e2225e874c629c2fc68150c8
ssdeep: 3072:fo3h2yon/jYalQXtWS98bxJIlvnqnviu:foloUuQXd81JIlPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE048F628970BB13ED51493913E06BFB811D3D2F4BE506097CAECA5B3753D9A309FA42
sha3_384: f3109b6773b853bbf95f862c79a829f58a042398993285801a9f12e91df0ae96df8f58ad00332a2e398d37b21427db05
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.4E96B77F also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.4E96B77F
FireEyeGeneric.mg.7771c88d5a7b0cd0
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!7771C88D5A7B
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.9f1a03
ArcabitGeneric.Dacic.94CCEEA9.A.4E96B77F
BitDefenderThetaAI:Packer.8034DD201F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik_AGen.APB
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.4E96B77F
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.4E96B77F (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.4E96B77F
TrendMicroTROJ_GEN.R03BC0DA124
Trapminesuspicious.low.ml.score
SophosMal/VB-AQT
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Kryptik.LJD.gen!Eldorado
Antiy-AVLTrojan/Win32.VBClone.d
KingsoftWin32.Trojan.Agent.pef
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ViRobotTrojan.Win.Z.Vbclone.188435.AUH
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.4E96B77F
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DA124
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VBClone_AGen!0TEJXjsgeg8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.4E96B77F?

Generic.Dacic.94CCEEA9.A.4E96B77F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment