Malware

Generic.Dacic.94CCEEA9.A.101A88CC removal

Malware Removal

The Generic.Dacic.94CCEEA9.A.101A88CC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.101A88CC virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.101A88CC?


File Info:

name: F46609231E4A10AECF7F.mlw
path: /opt/CAPEv2/storage/binaries/1327ca8fbe438e4bbde79d5bd1143963a689d79865d5b9a7b0fd96fa0f5cc35c
crc32: 01F1E020
md5: f46609231e4a10aecf7f153c4492c2d2
sha1: 9225070b96452ac6aaee12c0250c151439d168c5
sha256: 1327ca8fbe438e4bbde79d5bd1143963a689d79865d5b9a7b0fd96fa0f5cc35c
sha512: 1b3aa72ea7706abd111df3fd199998c849ba3e8d77002ca81ba380869c32f29d68dcadf0efb260527448c4acbee9c29b623400704cfd6c5fe173d74025549094
ssdeep: 1536:4yufUkrM44XoG8/r7JtzUqnb+pJKjBETbdQLCyPphj5hphpj:HDK2oTT7JGAbAstLCyv3pjj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F049F229971BB13E951493407E06BFA811D3D2F4BE5020A7C9DEE5F3763D9A309FA42
sha3_384: e6c941d6fee150893592d0589533c2a57e5d931c1fbc503a85f71fcf3f14e3e5836441b2f1c5dc39741b98dfd9bb08d5
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.101A88CC also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.101A88CC
ClamAVWin.Malware.Midie-6847893-0
FireEyeGeneric.mg.f46609231e4a10ae
ALYacGeneric.Dacic.94CCEEA9.A.101A88CC
Cylanceunsafe
ZillyaTrojan.VBGen.Win32.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0054717e1 )
K7GWP2PWorm ( 0054717e1 )
Cybereasonmalicious.31e4a1
BitDefenderThetaGen:NN.ZevbaF.36250.lm0@aOWoCKlG
VirITTrojan.Win32.VBUCornT.DRP
CyrenW32/VBClone.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/VBClone.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.dosb
BitDefenderGeneric.Dacic.94CCEEA9.A.101A88CC
NANO-AntivirusTrojan.Win32.VB.fmvxlx
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Wacatac.yaw
EmsisoftGeneric.Dacic.94CCEEA9.A.101A88CC (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop9.358
VIPREGeneric.Dacic.94CCEEA9.A.101A88CC
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
SophosML/PE-A
IkarusTrojan.VBClone
GDataWin32.Trojan.PSE.1OVFGAC
JiangminTrojan.VB.aqek
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.VP2.a
XcitiumTrojWare.Win32.VBClone.B@88ji29
ArcabitGeneric.Dacic.94CCEEA9.A.101A88CC
ZoneAlarmTrojan.Win32.VB.dosb
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
McAfeeGenericRXHC-SS!F46609231E4A
MAXmalware (ai score=89)
VBA32SScope.Trojan.VB
MalwarebytesMalware.AI.2828360392
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.94CCEEA9.A.101A88CC?

Generic.Dacic.94CCEEA9.A.101A88CC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment