Malware

Generic.Dacic.94CCEEA9.A.31A717BC information

Malware Removal

The Generic.Dacic.94CCEEA9.A.31A717BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.31A717BC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.31A717BC?


File Info:

name: 9EF9800ADAB6A7589483.mlw
path: /opt/CAPEv2/storage/binaries/bafd08d48e7a5301fc3bf07bf31ef16b85f457337ca7cbd1b9f6787d75fee967
crc32: 8ED1C539
md5: 9ef9800adab6a75894834e1f28aca91c
sha1: d82ee8a6e51ae66c1f61ee877e01d0909618ad36
sha256: bafd08d48e7a5301fc3bf07bf31ef16b85f457337ca7cbd1b9f6787d75fee967
sha512: 97514e30bfe17cc5b1c7923f256b806f1c6ce409a220b6abb0bde0beb828a83db9ce5197480b2f72c852e0fc4d442e827d6a9bc8a1ceacf1d373945d91a91a7d
ssdeep: 3072:i+36ZkoR5Lqyd46tW2K8bh4ElvMqnviuZ:i+foqe4668l4ElEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349F942
sha3_384: df74e03b13cf19fcc8416c73bb70ad719c9a7dae7cce29b07be5d0eed683596773307f72a928aa56bd6f59d757e3773b
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.31A717BC also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.31A717BC
ClamAVWin.Dropper.Ajku-10014126-0
FireEyeGeneric.mg.9ef9800adab6a758
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.VBObfus.ct
McAfeeGenericRXHA-ZI!9EF9800ADAB6
MalwarebytesMalware.AI.27455119
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.Dacic.94CCEEA9.A.31A717BC
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xbghkt
BitDefenderGeneric.Dacic.94CCEEA9.A.31A717BC
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
EmsisoftGeneric.Dacic.94CCEEA9.A.31A717BC (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.31A717BC
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmTrojan.Win32.Agent.xbghkt
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.31A717BC
TACHYONTrojan/W32.VB-Agent.188431.H
Cylanceunsafe
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.6e51ae
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.31A717BC?

Generic.Dacic.94CCEEA9.A.31A717BC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment