Malware

Generic.Dacic.94CCEEA9.A.7AEF34A4 malicious file

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: DDBFF41DA13BE1407A94.mlw
path: /opt/CAPEv2/storage/binaries/ce10adb2c224a9a35aefa548e0734d356265c4e80add5a8794aee89bc43a24e3
crc32: 9589353A
md5: ddbff41da13be1407a946a110bc2308c
sha1: d0756d843cb245034784a4a1afe8b257a8ae17b9
sha256: ce10adb2c224a9a35aefa548e0734d356265c4e80add5a8794aee89bc43a24e3
sha512: 81e84f76939a568770258d31e12b457e7d0c4aff10a1a245697a5a16983c060b8dee46ce5609d871ad4f201c5df5c890245f89996271975ce3e1a67578d15ca8
ssdeep: 3072:XEMFykodKDqPd41tWHh8bZHKlvMqnviuZ:XEMol141S8lHKlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 2e9b09626de7be7684630e71a8bf4f9da5e0ab9451a1b7a7a6581d537414e69362da0f5a2a4e6fd2fd2652b6f90aea86
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!DDBFF41DA13B
MalwarebytesMalware.AI.27455119
ZillyaTrojan.GenKryptik.Win32.351295
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.43cb24
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
TrendMicroTROJ_GEN.R03BC0DLP23
FireEyeGeneric.mg.ddbff41da13be140
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DLP23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.A43D1AC31F
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment