Malware

Generic.Dacic.94CCEEA9.A.7AEF34A4 malicious file

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: 8924D3ECFCFF6D509D7B.mlw
path: /opt/CAPEv2/storage/binaries/368f3fa15d75bbf392f5cade5c7cc147c687af7d01b15da62436eff2fa4dd965
crc32: 9D86DB28
md5: 8924d3ecfcff6d509d7b574c1c9eb8ec
sha1: 07ceccf8fef0c65d0e4949d2892338ba519fbaf5
sha256: 368f3fa15d75bbf392f5cade5c7cc147c687af7d01b15da62436eff2fa4dd965
sha512: 322b5e0fdb4eab1891bd6c7966d6e8041a895dd30f07a7f6226cc8b563198b4837e788c70bba1d290471e1fb6bdac06ab694087be7917157afa8428f32c05073
ssdeep: 3072:XEJ6VkoRKeqyd4/tX+U8bpl7lvMqnviuB:XE9ose4/h8Fl7lEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 8345b3c96531eeac0de4f66a1a120f6c19d1c2d15794bad422c21591f33ed5fcd2756a0fe55a8f96a764d59c24eadc58
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!8924D3ECFCFF
MalwarebytesMalware.AI.27455119
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
K7GWP2PWorm ( 00581a9e1 )
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847893-0
KasperskyTrojan.Win32.Agent.xbghkr
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
TrendMicroTROJ_GEN.R03BC0DK823
FireEyeGeneric.mg.8924d3ecfcff6d50
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
IkarusTrojan.Crypt
MAXmalware (ai score=84)
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
ZoneAlarmTrojan.Win32.Agent.xbghkr
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
TACHYONTrojan/W32.VB-Agent.188430.G
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DK823
TencentTrojan.Win32.Kryptik.hbb
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.8fef0c
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment