Malware

Generic.Dacic.94CCEEA9.A.6E0589A0 information

Malware Removal

The Generic.Dacic.94CCEEA9.A.6E0589A0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.6E0589A0 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.6E0589A0?


File Info:

name: 2916EE1D93A02799FB2D.mlw
path: /opt/CAPEv2/storage/binaries/91dc47fec94d954be7d7e34a655bddddecc391e83ae383e92ee8e8f19b6613c3
crc32: E86A9E03
md5: 2916ee1d93a02799fb2d5370b167f408
sha1: 080b9af5925c5d45408ccc822a929670c823bf11
sha256: 91dc47fec94d954be7d7e34a655bddddecc391e83ae383e92ee8e8f19b6613c3
sha512: 76db1c010dd4c1d9e8c432b42992a0c8e434f924679e839064a716fd4d95284b79e2cd594d41a88a567bbb61e3dab1c09435d4f4833552bb0930458a393add12
ssdeep: 3072:n1eTnkojLwaodDXOWev8bkocJvnqnviu7rO:n1RoNUDX+8wocJPqnviu7r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD048E218971BB56E951497817E06BFA001D3C2F47E5020A7CAEEE5B3773D9B30AF942
sha3_384: effe34b3f720e0d9fcfc074d31713a3a22e0a846eed26fa1e70f343e71fc11ed8331b16ab960a0220ec4beec4d1507b9
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.6E0589A0 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.6E0589A0
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.6E0589A0
Cylanceunsafe
VIPREGeneric.Dacic.94CCEEA9.A.6E0589A0
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0059beb31 )
BitDefenderGeneric.Dacic.94CCEEA9.A.6E0589A0
K7GWP2PWorm ( 0059beb31 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.485202761F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik_AGen.APB
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
RisingTrojan.VBClone!1.E032 (CLASSIC)
TACHYONTrojan/W32.VB-Agent.188466.C
EmsisoftGeneric.Dacic.94CCEEA9.A.6E0589A0 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.2916ee1d93a02799
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.6E0589A0
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
McAfeeGenericRXAA-FA!2916EE1D93A0
MAXmalware (ai score=88)
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
TencentTrojan.Win32.VB.ko
YandexTrojan.Agent!ZcMwMdVHgoI
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.5925c5
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.6E0589A0?

Generic.Dacic.94CCEEA9.A.6E0589A0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment