Malware

Generic.Dacic.94CCEEA9.A.7AEF34A4 malicious file

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: C085F2DE725D1F1DBC03.mlw
path: /opt/CAPEv2/storage/binaries/9d6a5a8eb043ec9af4a7fbe1400ee4f201dfe4b12dc4fe6d9cc368660b9f1d7e
crc32: 698D20F3
md5: c085f2de725d1f1dbc0328a01cc773b5
sha1: 2991ea2deb3a42f3c8c8d1088fcc352caf541028
sha256: 9d6a5a8eb043ec9af4a7fbe1400ee4f201dfe4b12dc4fe6d9cc368660b9f1d7e
sha512: 8dc9084a05d49fc4d74795dea4c273c266d752c8d9893bb790a72c797cd6b4585391b660074a0016595b4aa2ae0cac3d392f16780b0bc8d43ccce843e8e5de07
ssdeep: 3072:XEP9UkoRnLqyd4XtXB38bkmNlvMqnviuaG:XEloce4XL8omNlEqnviua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349F942
sha3_384: 941f1b45ea7ff173ec84fa28e1808ccce8e428d2d402038dfb0a1c67fcc4fb9d95a4e567136c2b7364a8d5ad0b1abd4e
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
FireEyeGeneric.mg.c085f2de725d1f1d
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.deb3a4
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyTrojan.Win32.Agent.xbgjff
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
ViRobotTrojan.Win.Z.Dacic.188438.LD
TencentTrojan.Win32.Kryptik.hbb
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R002C0DK723
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarmTrojan.Win32.Agent.xbgjff
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHA-ZI!C085F2DE725D
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R002C0DK723
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.A43D1AC31F
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment