Malware

What is “Generic.Dacic.94CCEEA9.A.7AEF34A4”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: 6803F03FC98D5E5615FF.mlw
path: /opt/CAPEv2/storage/binaries/be4750ae2933fba0170d2ebb39745e8dac7109f16de263466d468ab1928cbeff
crc32: 141C909B
md5: 6803f03fc98d5e5615ff8936fac64fde
sha1: fe13fbd57a20ef0e8ba49d6e6785528a061354be
sha256: be4750ae2933fba0170d2ebb39745e8dac7109f16de263466d468ab1928cbeff
sha512: 277831c3ba42e78fae14e19cdd32a5ef35344d68773fa7a37f4df59d5c0593a60ffca93ebf9f7fec4d9f07ab7602ed68e57d6aa43c08333b75e9e2e510ca7d29
ssdeep: 3072:XW7cZkoP3FOyd4ndZIY8tmWlvQqcviuN:XWpoMe4nF8tmWl4qcviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3048F628970BB13E951093517E06BFB801D3C2F4BE5020A7CAEDA5F3763D9A349F942
sha3_384: 9ed26898988c94c0923a987004f2e192ead4bb28a248b6f2db98941d81cacf12101661581120dadb63d151299d6598e0
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!6803F03FC98D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.GenKryptik.Win32.401114
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.57a20e
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
FireEyeGeneric.mg.6803f03fc98d5e56
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
TACHYONTrojan/W32.VB-Agent.188452.G
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment