Malware

Generic.Dacic.94CCEEA9.A.6DE67EDD malicious file

Malware Removal

The Generic.Dacic.94CCEEA9.A.6DE67EDD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.6DE67EDD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.6DE67EDD?


File Info:

name: B9944F8AC75B0D630E47.mlw
path: /opt/CAPEv2/storage/binaries/d3ea33345ad1fd8870d1b27b65e31f720329efd9579b2b8505cfa9809832069d
crc32: D8B57501
md5: b9944f8ac75b0d630e47db2e570b0452
sha1: ce03ac4bc8a498d3b0c8a408d856c7c27d4dddc0
sha256: d3ea33345ad1fd8870d1b27b65e31f720329efd9579b2b8505cfa9809832069d
sha512: 41c2f972d56e97154a22cadc873cf38c56f6a071a4b2558d5c3a046022087fc5f0261a2667302c34efb07785994c9b07a5813a16e2879b1e82be0b163b9566a3
ssdeep: 3072:3D166CondHAydy8tZb98QPMAlvnqnviuW:3D0oOey858mMAlPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C048F628970BB13E951093417E06BFB801D3D2F4BE506097CAEDA5F3763D9A349FA42
sha3_384: 19a97eb202f96102aea55684bfe9f0409f1487cda298f435e4c0b822efe90dffc31036b826a484feb2cca113ff6eb8dc
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.6DE67EDD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.6DE67EDD
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.6DE67EDD
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.Dacic.94CCEEA9.A.6DE67EDD
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.6DE67EDD
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.6DE67EDD (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.6DE67EDD
TrendMicroTROJ_GEN.R03BC0DA124
FireEyeGeneric.mg.b9944f8ac75b0d63
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
McAfeeGenericRXHC-SS!B9944F8AC75B
TACHYONTrojan/W32.VB-Agent.188460.C
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DA124
RisingTrojan.VBClone!1.E032 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.210E543B1F
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.bc8a49
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.6DE67EDD?

Generic.Dacic.94CCEEA9.A.6DE67EDD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment