Malware

About “Generic.Dacic.94CCEEA9.A.BC0D3797” infection

Malware Removal

The Generic.Dacic.94CCEEA9.A.BC0D3797 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BC0D3797 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BC0D3797?


File Info:

name: 0725373F207C714D9B54.mlw
path: /opt/CAPEv2/storage/binaries/77444584b216c7762b28fe3bd54ef543c99899ab2f44ba262ab2f647b2609250
crc32: 52A9B368
md5: 0725373f207c714d9b54224b0e5a6889
sha1: 854dccc047a4c8fbf8b01360971521432b5076ab
sha256: 77444584b216c7762b28fe3bd54ef543c99899ab2f44ba262ab2f647b2609250
sha512: cc24240165cb42ae0b446f694f566804d361045465802c6d5403d3754cc97c0d4d6c4f4e2e45cbccfa5ba7dd7326a6ee6b4860eab661271ff06aec9f2d77182e
ssdeep: 3072:m236GcoTRHqbdDntWm98tpHFlvnqnviAI:m2MogBDnF8zHFlPqnviA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349F942
sha3_384: 0fb6c8c93642a3b3991d728cb5906b0aefac181342fc07f0d4b843eb3da149ef115d9049a00fc562b2ff060dff6e2109
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BC0D3797 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
FireEyeGeneric.mg.0725373f207c714d
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
MalwarebytesMalware.AI.3958711643
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.6BE66E721F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyHEUR:Trojan.Win32.VB.gen
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
ViRobotTrojan.Win.Z.Dacic.188451.CZ
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTROJ_GEN.R03BC0DK723
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHC-SS!0725373F207C
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DK723
TencentTrojan.Win32.Kryptik.hbb
YandexTrojan.VB!No7/bMN2xtM
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.047a4c
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.BC0D3797?

Generic.Dacic.94CCEEA9.A.BC0D3797 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment