Malware

Generic.Dacic.94CCEEA9.A.7AEF34A4 information

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: DB9930F83F5E2011AB3C.mlw
path: /opt/CAPEv2/storage/binaries/7a16d868e28d9ab5d2ea8409cbdaee3b4ab332015b7d796b60a6608a488b29d5
crc32: 75B78946
md5: db9930f83f5e2011ab3c1b27e7454693
sha1: 9bf06e8c827fce8ef812a003a29d286f656b8db2
sha256: 7a16d868e28d9ab5d2ea8409cbdaee3b4ab332015b7d796b60a6608a488b29d5
sha512: 3f7d8343c431885a856a08447961f5184ebb1a0cb7fb73022d01e1f590fa6d61535673fc62f4f3b6f15a8ba50ccbd28e6560654701a5097d01d877415cbf6cae
ssdeep: 3072:XEs6TooRKQzSd4ftWO3KbVmClvMqnviuck:XESo7+4fXKRmClEqnviuc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 560b4a400663803b4b305c90f839c5a1b99576cc12a7d00236d48cac1551c4e50a397fcf13ba9902da8dba2ec9135c77
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
Cylanceunsafe
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.c827fc
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847893-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
FireEyeGeneric.mg.db9930f83f5e2011
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
IkarusTrojan.Crypt
MAXmalware (ai score=89)
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.27455119
TencentTrojan.Win32.Kryptik.hbb
YandexTrojan.Agent!X1Ps5qmRiuI
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.A43D1AC31F
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment