Malware

What is “Generic.Dacic.94CCEEA9.A.7AEF34A4”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: B3241688301124BDDED4.mlw
path: /opt/CAPEv2/storage/binaries/db027bdee231c4b1b9925b3cd668c3277c4818bbc3acba02c788db7e6d908ec4
crc32: 939C76C7
md5: b3241688301124bdded45d7fce39f322
sha1: 3c0211ba19e9cfdfde9ec6597db746f7f58b4024
sha256: db027bdee231c4b1b9925b3cd668c3277c4818bbc3acba02c788db7e6d908ec4
sha512: 63a8ba5353b36d5ef732124a288bd29a1cc7d148b80d3a4172bde073a2a7bb5343bc5c1d6aee7a754a2fdcaf10d3c76ed2eb7dbee8dcf30062a932904e270a49
ssdeep: 3072:XL3eykoXKaqyd4XtXA38bPm7lvMqnviuSc:XLco6e4Xo8jm7lEqnviuS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173048F628970BB13E951093517E06BFB801D3C2F4BE506097CADDA5F3763D9A349FA42
sha3_384: b47250e5dfaa70d95bbcfd45097c79cca408e3ab4dcf61cf00dbaf14544d1cdca7010ef6e84973a1103aaf2eb2027a40
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
FireEyeGeneric.mg.b3241688301124bd
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
MalwarebytesMalware.AI.27455119
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
K7GWP2PWorm ( 00581a9e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyHEUR:Trojan.Win32.Agent.pef
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
TrendMicroTROJ_GEN.R03BC0DK723
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHA-ZI!B32416883011
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DK723
TencentTrojan.Win32.Kryptik.hbb
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.a19e9c
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment