Categories: Malware

Generic.Dacic.94CCEEA9.A.C344C0AF (file analysis)

The Generic.Dacic.94CCEEA9.A.C344C0AF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.C344C0AF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.C344C0AF?


File Info:

name: D1A1E60AF6BF349A1446.mlwpath: /opt/CAPEv2/storage/binaries/5ce7140f7547f4473d1821e0109c10e7c6570375dbc6e583a9cfa6166b168f8fcrc32: 2F9C6ED0md5: d1a1e60af6bf349a1446c21745e6ec9fsha1: 1ce93876e68abc3ef3b2eb685538d841ed870136sha256: 5ce7140f7547f4473d1821e0109c10e7c6570375dbc6e583a9cfa6166b168f8fsha512: 5394d70f894a89d71dbe9352a57db92d692a9a33a974a9129ee4925a0df63a72c98442800ee42e34acdec841d4eed93eff73753ea292853f16f603f4cebb8a1dssdeep: 3072:7E8EvkoR7wqPd4OtWsh8bkSalvMqnvium:7EMoD14Ov8oSalEqnviutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T130048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942sha3_384: 1a16be1db446296fe4578f61741518736c2b4748c2a8966578d44bdc9de5b2e597de8099d5327602e4b3d868a128f3d0ep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.C344C0AF also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.tsbh
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Dacic.94CCEEA9.A.C344C0AF
ClamAV Win.Dropper.Ajku-10014126-0
FireEye Generic.mg.d1a1e60af6bf349a
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
ALYac Generic.Dacic.94CCEEA9.A.C344C0AF
Cylance unsafe
Zillya Trojan.GenKryptik.Win32.429509
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 00581a9e1 )
Alibaba Trojan:Win32/Muldrop.329
K7GW P2PWorm ( 00581a9e1 )
Cybereason malicious.6e68ab
BitDefenderTheta AI:Packer.A43D1AC31F
VirIT Trojan.Win32.VBUCornT.DRP
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.xbghvm
BitDefender Generic.Dacic.94CCEEA9.A.C344C0AF
NANO-Antivirus Trojan.Win32.Banker1.fnwqkb
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.ko
Emsisoft Generic.Dacic.94CCEEA9.A.C344C0AF (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.MulDrop17.61497
VIPRE Generic.Dacic.94CCEEA9.A.C344C0AF
TrendMicro TROJ_GEN.R03BC0DAL24
Sophos Mal/VB-AQT
Ikarus Trojan.Crypt
GData Win32.Trojan.VBClone.B
Jiangmin Trojan.VB.aqyg
Google Detected
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft malware.kb.a.1000
Arcabit Generic.Dacic.94CCEEA9.A.C344C0AF
ZoneAlarm Trojan.Win32.Agent.xbghvm
Microsoft TrojanDropper:Win32/Muldrop!pz
Varist W32/VB_Troj.J.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R603325
Acronis suspicious
McAfee GenericRXHA-ZI!D1A1E60AF6BF
MAX malware (ai score=83)
VBA32 SScope.Trojan.VB
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DAL24
Rising Trojan.VBClone!1.E032 (CLASSIC)
Yandex Trojan.Agent!X1Ps5qmRiuI
SentinelOne Static AI – Malicious PE
MaxSecure Virus.W32.GenericML.xnet
Fortinet W32/VBClone.D!tr
AVG Win32:VB-AJKU [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.C344C0AF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago