Malware

About “Generic.Dacic.94CCEEA9.A.A398F679” infection

Malware Removal

The Generic.Dacic.94CCEEA9.A.A398F679 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.A398F679 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.A398F679?


File Info:

name: 9E56C4C5E21F385EC70C.mlw
path: /opt/CAPEv2/storage/binaries/07642946a1e2fd8caaf6a59592b1a8d88aee47870f6fe69d08e71b78ba0641af
crc32: 971D3330
md5: 9e56c4c5e21f385ec70c02db3c8a72cc
sha1: cc3eeb59b526f9e4365d1be62f5b6f91a89768ed
sha256: 07642946a1e2fd8caaf6a59592b1a8d88aee47870f6fe69d08e71b78ba0641af
sha512: 3e17a7ae83474297b7c72a98593f8ce13cdedec8f03bfb2e04ed3f5ce30204c2237fb40032312e1dab920df518a154d71c69eaa703b4f120c47658cf620965c1
ssdeep: 3072:nmZ7o5ywolGXEJOjlqN9Kl7+GfJ3Jmfz5EjxoL/bKxlvJpFN:nmloSkEJ6qbKl7QbbSxlvJpF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED1480629971BB16E915097817A06BFA001D3C2F47E9030DBCADDE5F3353DAA34AF942
sha3_384: 4c34e87a68e3b3af09606a8d80ae01d335ed79d3c26d8016fece265279a872d1cd5e44d6f31b91ad2e892a5ff337daaa
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.A398F679 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tpHb
AVGWin32:VB-AJKU [Trj]
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.A398F679
FireEyeGeneric.mg.9e56c4c5e21f385e
CAT-QuickHealTrojan.Dropper.S26708226
ALYacGeneric.Dacic.94CCEEA9.A.A398F679
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.VBGen.Win32.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Muldrop.329
K7GWTrojan ( 005690671 )
Cybereasonmalicious.5e21f3
BitDefenderThetaAI:Packer.B043CE3C1F
VirITTrojan.Win32.Banker1.BRRU
CyrenW32/VB_Troj.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VBClone.E
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyTrojan.Win32.VB.dosb
BitDefenderGeneric.Dacic.94CCEEA9.A.A398F679
NANO-AntivirusTrojan.Win32.VB.hfuttk
AvastWin32:VB-AJKU [Trj]
TencentWin32.Trojan.Vb.Rzfl
EmsisoftGeneric.Dacic.94CCEEA9.A.A398F679 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGeneric.Dacic.94CCEEA9.A.A398F679
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.VBClone.C
JiangminTrojan.VB.aqyg
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.VP2.a
ArcabitGeneric.Dacic.94CCEEA9.A.A398F679
ZoneAlarmTrojan.Win32.VB.dosb
MicrosoftTrojan:Win32/Fareit.VB!MTB
GoogleDetected
McAfeeGenericRXHD-KE!9E56C4C5E21F
TACHYONTrojan/W32.VB-Agent.192606.M
VBA32SScope.Trojan.VB
Cylanceunsafe
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VB!hUZDK2x6tD4
IkarusTrojan.VBClone
MaxSecureVirus.PECorrupt
FortinetW32/VBClone.D!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.A398F679?

Generic.Dacic.94CCEEA9.A.A398F679 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment