Malware

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.7AEF34A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.7AEF34A4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.7AEF34A4?


File Info:

name: 75C8EB680D0D046F7200.mlw
path: /opt/CAPEv2/storage/binaries/39135f7ef003e4fd54ccc2b13fb831d4821875befbe27275a5911cb1a2866945
crc32: 637E1024
md5: 75c8eb680d0d046f72003e690130b2b1
sha1: 8ba2d4cdccdd69b79b7471f33b906587c5fbabb6
sha256: 39135f7ef003e4fd54ccc2b13fb831d4821875befbe27275a5911cb1a2866945
sha512: 25bc7259ef32483a56ac3a81787b3cf8fa7239e315ef59f2b40230cdac62070ed6c8cd7ed0f1a00befd1b28fe36b70c5e67bbb9327a2bac49be8c3f2dc0101c6
ssdeep: 3072:XEBrTkoRiDqyd4ftWf3GbhmnlvMqnviucc:XEqo5e4fQGlmnlEqnviuc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 86821089f2ef64af3f013d01cedb797f8f957c7e82aa5cbabc9e63d0baea6ae0c51e4bcc157a97d20abbc9413eb24a4c
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.7AEF34A4 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
ClamAVWin.Dropper.Ajku-10014126-0
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.7AEF34A4
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.GenKryptik.Win32.443035
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.dccdd6
ArcabitGeneric.Dacic.94CCEEA9.A.7AEF34A4
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xbhnnj
BitDefenderGeneric.Dacic.94CCEEA9.A.7AEF34A4
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.7AEF34A4
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.7AEF34A4 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.7AEF34A4
TrendMicroTROJ_GEN.R03BC0DAO24
FireEyeGeneric.mg.75c8eb680d0d046f
SophosMal/VB-AQT
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmTrojan.Win32.Agent.xbhnnj
GDataWin32.Trojan.VBClone.B
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHA-ZI!75C8EB680D0D
TACHYONTrojan/W32.VB-Agent.188442.G
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAO24
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
SentinelOneStatic AI – Malicious PE
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.A43D1AC31F
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.7AEF34A4?

Generic.Dacic.94CCEEA9.A.7AEF34A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment