Malware

What is “Generic.Dacic.94CCEEA9.A.7AEF34A4”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: 05261E8AC662C2AB5A47.mlw
path: /opt/CAPEv2/storage/binaries/2e3355fee40bb0888000b7ac70008a4ce103657bcd75f0baac59c85dc4b384bb
crc32: 9F6AF197
md5: 05261e8ac662c2ab5a47eb5dc74db363
sha1: 979dae83703a1dcad6225679984a1c3c2ab95673
sha256: 2e3355fee40bb0888000b7ac70008a4ce103657bcd75f0baac59c85dc4b384bb
sha512: 5d35230bcf8f01463522eeb9f79c4e2a3d28cd012d3ca42ed56dd6135c08709c23b6a13776b9e9124aaca760423bb8787c86361af803d62ea1708c15a4ea3cef
ssdeep: 3072:XE36gkoyKLqyd4stX838bkmolvMqnviuaf:XEmose4s48omolEqnviua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349F942
sha3_384: fe032c92d0d501c3d85b845009a9ae19a0468d48ffd30b3de4dedb7fbc9df3d1a8c427c546036cd347575ab516c7b65f
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!05261E8AC662
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
K7GWP2PWorm ( 00581a9e1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyTrojan.Win32.Agent.xbghvq
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
TACHYONTrojan/W32.VB-Agent.188441.H
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DK923
FireEyeGeneric.mg.05261e8ac662c2ab
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
ZoneAlarmTrojan.Win32.Agent.xbghvq
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DK923
TencentTrojan.Win32.Kryptik.hbb
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.A43D1AC31F
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.3703a1
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment