Malware

Generic.Dacic.94CCEEA9.A.7AEF34A4 information

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: 6393F6BB617F59353C73.mlw
path: /opt/CAPEv2/storage/binaries/c3ae3b61133ee2f75692212c3d376f30c323506b5675e351f8a9d742db4cb786
crc32: D441278A
md5: 6393f6bb617f59353c731cb64959cfe0
sha1: d7a814180335cdc005d65835785f954b0e317b3e
sha256: c3ae3b61133ee2f75692212c3d376f30c323506b5675e351f8a9d742db4cb786
sha512: c1054a7e8e7cec68cabeef6a8c62d635638e1b53c3f2e520990c32f9d2e7ca61d9be646d9caddfb75fc0072431a829db57ff08a212f26dccdcf229733e26be19
ssdeep: 3072:XFMyykodKDqPd41tWHh8bkHPlvMqnviuv:XFnol141S8oHPlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: b56a5f48eb09108ded0830b304b137f838d195619c2f1cefb570eee27270972cccb2f42ae1d47e0134a34092bbd03f74
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
ClamAVWin.Dropper.Ajku-10014126-0
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!6393F6BB617F
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.354449
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.80335c
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
TrendMicroTROJ_GEN.R03BC0DL723
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ViRobotTrojan.Win.Z.Dacic.188441.EZV
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DL723
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!JorgklFLnxo
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment