Malware

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: 039E9A8011336A4DFA06.mlw
path: /opt/CAPEv2/storage/binaries/2b23c29654f9de45c0609cbc1f1996decf71397ff1e89ba5c02361657a2966fa
crc32: 4B6C4381
md5: 039e9a8011336a4dfa0610f13912b788
sha1: 0568d917bac19e58cab39e0bc8133c7dea404d50
sha256: 2b23c29654f9de45c0609cbc1f1996decf71397ff1e89ba5c02361657a2966fa
sha512: 703b046f50cc224f5247c2ac70871536418c7e3f4c8ab0a1f690ece3213416e95e3f1a56e320a9b366ee778ad4674379868e80c7509f6dea091797f2edc13363
ssdeep: 3072:XEK6jkoRWkqyd4/tX+38nGl+lvKqnviuv:XEkoGe4/O8Gl+lyqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: fb8933459ffd8175204ef832146b663acee19841b12e7dc75b0ec1837112461009d7a1615a819e357dd6b120671434f4
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
MalwarebytesMalware.AI.27455119
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyTrojan.Win32.Agent.xbghkt
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
TrendMicroTROJ_GEN.R03BC0DKL23
FireEyeGeneric.mg.039e9a8011336a4d
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarmTrojan.Win32.Agent.xbghkt
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHA-ZI!039E9A801133
TACHYONTrojan/W32.VB-Agent.188431.H
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DKL23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!tB90hm0ZsrE
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.7bac19
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment