Malware

Generic.Dacic.94CCEEA9.A.9AE3D060 removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.9AE3D060 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.9AE3D060 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.9AE3D060?


File Info:

name: B6298F838FF4F6306307.mlw
path: /opt/CAPEv2/storage/binaries/53a783dc74bce0a15207352c165bf8050ff15298bcc7a7b1f8463df28b191920
crc32: 1F72DE48
md5: b6298f838ff4f630630799eb05ead356
sha1: f3644630138eb5c119d291e83def6abe4340adc4
sha256: 53a783dc74bce0a15207352c165bf8050ff15298bcc7a7b1f8463df28b191920
sha512: f30a9afc13761ce4f60e38453ca9e1518d18f4f02e895fc6933d7bd1ae26f515ddde0d9a49aa8802ce62cd3fd25fe4ffe9e6e3793b47150aeff41f24a0023082
ssdeep: 3072:7SusotxiV4AgRgjMuhZdN8AStAQW9WttSWSxMHwH5wJv3pj6:7SZoIZgRJuPdN8nXlywJv3pj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1180480629971BB16E911093417A06BFA411D3C2F4BE90309BCADDE5F3353DAA34AF942
sha3_384: 073b4092c6c52af5428f1c460eec57cc87703186b9f58273073e52336917c23928bdd8346a993383f47dd16f59143144
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.9AE3D060 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tpHb
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.9AE3D060
ClamAVWin.Packed.Generic-9967832-0
FireEyeGeneric.mg.b6298f838ff4f630
ALYacGeneric.Dacic.94CCEEA9.A.9AE3D060
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.94CCEEA9.A.9AE3D060
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0054717e1 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 0054717e1 )
Cybereasonmalicious.0138eb
VirITTrojan.Win32.Banker1.BRRU
CyrenW32/VBClone.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/VBClone.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.dosb
BitDefenderGeneric.Dacic.94CCEEA9.A.9AE3D060
NANO-AntivirusTrojan.Win32.VB.fmvqeg
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.kh
TACHYONTrojan/W32.VB-Agent.188416.SB
EmsisoftGeneric.Dacic.94CCEEA9.A.9AE3D060 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.VBGen.Win32.1
TrendMicroTROJ_GEN.R002C0PFG23
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
IkarusTrojan.VBClone
GDataWin32.Trojan.VBClone.C
JiangminTrojan.VB.aqek
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.VP2.a
XcitiumTrojWare.Win32.VBClone.B@88ji29
ArcabitGeneric.Dacic.94CCEEA9.A.9AE3D060
ZoneAlarmTrojan.Win32.VB.dosb
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36662.lm0@aOWoCKlG
MAXmalware (ai score=100)
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PFG23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.GenAsa!e1dCDTaM+48
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.9AE3D060?

Generic.Dacic.94CCEEA9.A.9AE3D060 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment