Categories: Malware

About “Generic.Dacic.94CCEEA9.A.F54864DC” infection

The Generic.Dacic.94CCEEA9.A.F54864DC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.F54864DC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.F54864DC?


File Info:

name: 702CEE15A051100A1ED4.mlwpath: /opt/CAPEv2/storage/binaries/4b9189a680050c94bada4989fe7914e84b09c2c3c3b19e17568709851f0cc955crc32: F3F6FA5Dmd5: 702cee15a051100a1ed436adda7b12a3sha1: 3d13eed9a3b32697aec20b40b6c5f8cac458822asha256: 4b9189a680050c94bada4989fe7914e84b09c2c3c3b19e17568709851f0cc955sha512: 5237f117a0381054b8d79ff46fe5e3e6523763d197293293dca8074644f4e1d2119b36e23ea6ab3977719673cf8baccc0f40266651f40918486ba6272e72045dssdeep: 3072:8x363rona+/AYGFNDibe8sgpllvnqnviudnS:8xCor5GFv8lpllPqnviudtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T120049F6199B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5F3763DAA30AF942sha3_384: 0d559eeb19b6472b3697689f9250ad4b1519bbbc939744519ada9fb45b03dbe290f0ded957cc60c21657c383bfcb59f6ep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

Translation: 0x0804 0x04b0

Generic.Dacic.94CCEEA9.A.F54864DC also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Dacic.94CCEEA9.A.F54864DC
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
McAfee GenericRXHC-SS!702CEE15A051
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 005690671 )
K7GW Trojan ( 005690671 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.VBUCornT.DRP
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Generic-9959068-0
Kaspersky Trojan.Win32.Agent.xbhheg
BitDefender Generic.Dacic.94CCEEA9.A.F54864DC
NANO-Antivirus Trojan.Win32.Banker1.fnwqkb
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.ko
Sophos Mal/VB-AQT
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.MulDrop17.61497
VIPRE Generic.Dacic.94CCEEA9.A.F54864DC
TrendMicro TROJ_GEN.R03BC0DAC24
Emsisoft Generic.Dacic.94CCEEA9.A.F54864DC (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VB.aqyg
Varist W32/VB_Troj.J.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft malware.kb.a.993
Microsoft TrojanDropper:Win32/Muldrop!pz
Arcabit Generic.Dacic.94CCEEA9.A.F54864DC
ZoneAlarm Trojan.Win32.Agent.xbhheg
GData Win32.Trojan.VBClone.B
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R252862
Acronis suspicious
BitDefenderTheta AI:Packer.1DDCF60A20
ALYac Generic.Dacic.94CCEEA9.A.F54864DC
VBA32 SScope.Trojan.VB
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DAC24
Rising Trojan.VBClone!1.E032 (CLASSIC)
Ikarus Trojan.Crypt
Fortinet W32/VBClone.D!tr
AVG Win32:VB-AJKU [Trj]
Cybereason malicious.9a3b32
DeepInstinct MALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.F54864DC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago