Malware

What is “Generic.Dacic.94CCEEA9.A.B2226F8C”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.B2226F8C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.B2226F8C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.B2226F8C?


File Info:

name: ED44DF055ED5D45C2361.mlw
path: /opt/CAPEv2/storage/binaries/1112bc35a32a7037f5557ecb6686e41db4253f909d8a5a9a89325bd0efaf89e7
crc32: F3C7A2E1
md5: ed44df055ed5d45c236130d8a71a1b53
sha1: f5c69a63eddec83d13d65409fadeded6e06e19c7
sha256: 1112bc35a32a7037f5557ecb6686e41db4253f909d8a5a9a89325bd0efaf89e7
sha512: c5c1969147c1acd598299cf5b654c71e80256b7fe36b8884fc65b735f1748a1082941234e603ce2aadfef179c5af967de497e763433c6c0337435956ad9fbde0
ssdeep: 3072:r/J6lA7sKLqndrXtWY38hxmXlvMqnwiuN:r/97ydrXV8fmXlEqnwiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: 52c92ce3b3bcf488492a3cd3ab3dd8b289eac295e5287b76e44a323aee2dff48c0b22f9d373307686fcfae3cb9951e51
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.B2226F8C also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!ED44DF055ED5
Cylanceunsafe
VIPREGeneric.Dacic.94CCEEA9.A.B2226F8C
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Dacic.94CCEEA9.A.B2226F8C
K7GWP2PWorm ( 00581a9e1 )
K7AntiVirusP2PWorm ( 00581a9e1 )
ArcabitGeneric.Dacic.94CCEEA9.A.B2226F8C
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyTrojan.Win32.Agent.xbghpa
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.B2226F8C
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.GenKryptik.Win32.364994
TrendMicroTROJ_GEN.R03BC0DL723
EmsisoftGeneric.Dacic.94CCEEA9.A.B2226F8C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ViRobotTrojan.Win.Z.Dacic.188436.GMD
ZoneAlarmTrojan.Win32.Agent.xbghpa
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
TACHYONTrojan/W32.VB-Agent.188436.J
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DL723
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X/vaaj7YIDk
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.3eddec
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.B2226F8C?

Generic.Dacic.94CCEEA9.A.B2226F8C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment