Malware

Generic.Dacic.94CCEEA9.A.5E8C83BE malicious file

Malware Removal

The Generic.Dacic.94CCEEA9.A.5E8C83BE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.5E8C83BE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.5E8C83BE?


File Info:

name: C107585F50C874A3255D.mlw
path: /opt/CAPEv2/storage/binaries/5ca766cea3af72c9f5e88348cfc7453b5b1ac8e40f73dce2812c40ef2f5701e4
crc32: 26C77FAC
md5: c107585f50c874a3255da859bae4e21c
sha1: 4e3e411096e0495e47d38bb142ddb678fba96786
sha256: 5ca766cea3af72c9f5e88348cfc7453b5b1ac8e40f73dce2812c40ef2f5701e4
sha512: 127a36398a9d5646ad909a560cb41ec735d524d430033173974db0e06c067b4e4a999423c2443ad7acf52464042d97187ce64f2217d6ad541a4f8f6c1b73f99a
ssdeep: 3072:u0f6Kko1DkqmdShtWXz8bVmQlvMqnviui:u0koryShw8xmQlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349F942
sha3_384: dce906db3d91b4973853e81b1b417990bf73ffe864f522bd06af3173df1d524ea3cd98830474795a2867bfcda73884bc
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.5E8C83BE also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.5E8C83BE
FireEyeGeneric.mg.c107585f50c874a3
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!C107585F50C8
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.5E8C83BE
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.5E8C83BE
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.096e04
ArcabitGeneric.Dacic.94CCEEA9.A.5E8C83BE
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DK723
EmsisoftGeneric.Dacic.94CCEEA9.A.5E8C83BE (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
BitDefenderThetaAI:Packer.A43D1AC31F
ALYacGeneric.Dacic.94CCEEA9.A.5E8C83BE
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DK723
TencentTrojan.Win32.Kryptik.hbb
YandexTrojan.Agent!X1Ps5qmRiuI
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.5E8C83BE?

Generic.Dacic.94CCEEA9.A.5E8C83BE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment