Malware

What is “Generic.Dacic.94CCEEA9.A.7AEF34A4”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: FE1C9C74A34F4DDE54CA.mlw
path: /opt/CAPEv2/storage/binaries/9f8d923dbdb60e806c8250f9bfd0227c329424dfbe6309d2ef8ee46288ad1251
crc32: B98D2FA8
md5: fe1c9c74a34f4dde54cadc43ed7a90ac
sha1: 98ca958c2964af04fe729ca5a8207ad59cc49958
sha256: 9f8d923dbdb60e806c8250f9bfd0227c329424dfbe6309d2ef8ee46288ad1251
sha512: ac76c5996bcb47ffab21038f2cc305b34e528682cea0d61d0e9aadb88beb07ac485af06e02ff93e9223d743482c68e84aa8572f3bbb1fb9b4ed805685edf449e
ssdeep: 3072:XE39FkoRnLqyd4XtX838bkmLlvMqnviun:XEIoce4X48omLlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 8881c8cbb5503e8aef7b0dddc8358dff0db55c3150f5c2babeb692eb1b27d30f86eddc76cdcf84a6d1a6dcaf24500a62
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
FireEyeGeneric.mg.fe1c9c74a34f4dde
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!FE1C9C74A34F
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.c2964a
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
ViRobotTrojan.Win.Z.Dacic.188418.BHP
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
TACHYONTrojan/W32.VB-Agent.188418.X
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.27455119
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DK523
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment