Malware

About “Generic.Dacic.94CCEEA9.A.6321CF6E” infection

Malware Removal

The Generic.Dacic.94CCEEA9.A.6321CF6E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.6321CF6E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.6321CF6E?


File Info:

name: A811E139C891C1C990AC.mlw
path: /opt/CAPEv2/storage/binaries/66f1cb4ed11b09153f9b50debb37bbdbda810933175fb631f4ee06e4079fbd9b
crc32: 6C74733A
md5: a811e139c891c1c990acfa0eab310729
sha1: dad86cfbd5ef56fae107fca7e0b13f32ab9079d4
sha256: 66f1cb4ed11b09153f9b50debb37bbdbda810933175fb631f4ee06e4079fbd9b
sha512: a9edc6b89c5b8e23fc162abdae2770a9789da2fa60acf702e2b80298017d9b8a7ba2efb3573c0d60a57518438a047b2e518d0db3077aa662ca3c19c4c68e3efe
ssdeep: 3072:GE3kZkoRfeqhd4XNXu38bGlmlvMqnviuD:GEJoJv4Xe8KlmlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349FA42
sha3_384: 35e229112c3af32d621d01902fc4a0330cf9df0a3cefe1cd71ef8dfccb8003693fae6d94b0afbfa5112f9baed3b22250
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.6321CF6E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.6321CF6E
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!A811E139C891
Cylanceunsafe
VIPREGeneric.Dacic.94CCEEA9.A.6321CF6E
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.bd5ef5
ArcabitGeneric.Dacic.94CCEEA9.A.6321CF6E
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.6321CF6E
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188429.K
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.GenKryptik.Win32.352312
TrendMicroTROJ_GEN.R03BC0DL723
EmsisoftGeneric.Dacic.94CCEEA9.A.6321CF6E (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ViRobotTrojan.Win.Z.Dacic.188429.FNM
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DL723
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!OgBEXRBovAU
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.6321CF6E?

Generic.Dacic.94CCEEA9.A.6321CF6E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment