Malware

Generic.Dacic.94CCEEA9.A.312C9A85 removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.312C9A85 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.312C9A85 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.312C9A85?


File Info:

name: 6BBE1A7858C96191895B.mlw
path: /opt/CAPEv2/storage/binaries/e1a5367e8e5c48c4340fc0aac815136d6abf38ec6667154b1ebdc8e8ee606107
crc32: 3319119F
md5: 6bbe1a7858c96191895b62d8bc0901bc
sha1: 5f4a37e0b8d3aa2825bdceeb2ab58da618227a9c
sha256: e1a5367e8e5c48c4340fc0aac815136d6abf38ec6667154b1ebdc8e8ee606107
sha512: 6855c6e0f192361021248376262348dd804f8243f09095e6da45980c3294fcc77b1cf73bafefab2b91fca27fcbbfa29803c8a6fb44e158849236fe484db2b96b
ssdeep: 3072:xCRromHxcIAEAmj4Mhc4c8AM5XYMgxXldk7xKDP7VylPvpFo:xChoFpEAHM64c8Y1BlylPvpF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142048F629970BB16E915097817A06BFA001D3C2F47E9031DBCADDE5F3353DAA34AF942
sha3_384: 068298b1bcad5561c16ab80d41fdb3bb628da4749892be028ceb224fca0b1a7e9a20393e23bc23f295735f18811862c2
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.312C9A85 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tpHb
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.312C9A85
ClamAVWin.Packed.Generic-9967832-0
FireEyeGeneric.mg.6bbe1a7858c96191
CAT-QuickHealTrojan.VBCryptVMF.S23809067
McAfeeGenericRXHD-KE!6BBE1A7858C9
MalwarebytesVBClone.Trojan.Agent.DDS
VIPREGeneric.Dacic.94CCEEA9.A.312C9A85
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0054717e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 0054717e1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Banker1.BRRU
CyrenW32/VB_Troj.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VBClone.E
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.dosb
BitDefenderGeneric.Dacic.94CCEEA9.A.312C9A85
NANO-AntivirusTrojan.Win32.VB.fmvxlx
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.kh
EmsisoftGeneric.Dacic.94CCEEA9.A.312C9A85 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.VBGen.Win32.1
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.VBClone.C
JiangminTrojan.VB.bxwg
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.VP2.a
XcitiumTrojWare.Win32.VBClone.B@88ji29
ArcabitGeneric.Dacic.94CCEEA9.A.312C9A85
ZoneAlarmTrojan.Win32.VB.dosb
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36738.lm1@aOWoCKlG
ALYacGeneric.Dacic.94CCEEA9.A.312C9A85
TACHYONTrojan/W32.VB-Agent.189044
VBA32SScope.Trojan.VB
Cylanceunsafe
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VB!76hqRKt0720
IkarusTrojan.VBClone
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.0b8d3a
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.312C9A85?

Generic.Dacic.94CCEEA9.A.312C9A85 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment