Malware

Should I remove “Generic.Dacic.94CCEEA9.A.00EED46C”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.00EED46C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.00EED46C virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.00EED46C?


File Info:

name: 6F985DA7210B10067174.mlw
path: /opt/CAPEv2/storage/binaries/ef13602ef3987b4b6899d824bb244041920c414034212604e48777c4caa0bc9b
crc32: D39A1B3F
md5: 6f985da7210b100671742101ee04eb34
sha1: 649da2f5d0293e8f2d583ecf516081f8cd0940a5
sha256: ef13602ef3987b4b6899d824bb244041920c414034212604e48777c4caa0bc9b
sha512: f63f22bad6d6068c42f2b7340611e559bb442f4e292eb4e26f9adb7a5142c409c4dfa236caabf6cdd80e254091c7bea21cdc64ad6837b731463f2d22dc3f7ff6
ssdeep: 3072:k97JoENGMl0WMOjbR8a/n7S9fjgJ9gWShxfHjbo8lP1pFr:k9No+aWMsR7/n7HHqo8lP1pF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A11480629971BB16E915097817A06BFA001D3C2F47E9030DBCADDE5F3353DAA34AF942
sha3_384: 6842a97d506274c2d2a6bc1b951a847f6e0e8129bbbade49d7990bd29cba6a55e71b9e48be5d98b5609b4c20353ca752
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.00EED46C also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tpHb
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.00EED46C
FireEyeGeneric.mg.6f985da7210b1006
CAT-QuickHealTrojan.Dropper.S26708226
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXHC-SS!6F985DA7210B
Cylanceunsafe
ZillyaTrojan.VBGen.Win32.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0054717e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 0054717e1 )
Cybereasonmalicious.7210b1
BitDefenderThetaAI:Packer.1E591F481F
VirITTrojan.Win32.Banker1.BRRU
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VBClone.E
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyTrojan.Win32.VB.dosb
BitDefenderGeneric.Dacic.94CCEEA9.A.00EED46C
NANO-AntivirusTrojan.Win32.VB.jjfvsp
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.00EED46C (B)
F-SecureTrojan.TR/Dropper.VB.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.00EED46C
TrendMicroTrojan.Win32.FAREIT.SMYXEA3
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Dropper.VB.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Fareit.VB!MTB
XcitiumTrojWare.Win32.VBClone.B@88ji29
ArcabitGeneric.Dacic.94CCEEA9.A.00EED46C
ZoneAlarmTrojan.Win32.VB.dosb
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.00EED46C
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.VBClone!1.E032 (CLASSIC)
IkarusTrojan.VBClone
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Generic.CW(dyn)

How to remove Generic.Dacic.94CCEEA9.A.00EED46C?

Generic.Dacic.94CCEEA9.A.00EED46C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment