Malware

What is “Generic.Dacic.94CCEEA9.A.A3A859A6”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.A3A859A6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.A3A859A6 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.A3A859A6?


File Info:

name: 3127B00CC51C1348477A.mlw
path: /opt/CAPEv2/storage/binaries/313a39a2915bea3d7f038bcf15da20cb7246dc6a2d0983f27b79522aab1912b0
crc32: 4752A196
md5: 3127b00cc51c1348477a657fc19cc39e
sha1: bbb9a0363b37409c5f957777b83cf70a4b3915a5
sha256: 313a39a2915bea3d7f038bcf15da20cb7246dc6a2d0983f27b79522aab1912b0
sha512: 12081373928bfd91c0d7ac2578d6d7fbae5c45100d1411ad5aee2f9d72b8c2ebabae33c59f42f1486a14afd4579eadcaae798970929cda5b5a7c8a3b763a9911
ssdeep: 384:aR+sZAgFr3MC1ugRCMoL6ThjbtvbDizpfQ:UBN313kMJThjbtDDizpI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18614C6335690ED67F6C28BB207E583F5C2A56A344F524D0B488E5B3E7E33E520591B06
sha3_384: c348bba1a66ece1a510ebaded7d56feef9874104b76cbc445be4fc0a5dbafce77c200d86d929d0093c32f32d55b85467
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.A3A859A6 also known as:

LionicTrojan.Win32.VB.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.A3A859A6
ClamAVWin.Malware.Midie-6847893-0
FireEyeGeneric.mg.3127b00cc51c1348
ALYacGeneric.Dacic.94CCEEA9.A.A3A859A6
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.94CCEEA9.A.A3A859A6
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0059beb31 )
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 0059beb31 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.VBUCornT.DRP
CyrenW32/VB.AAI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/VBClone.J
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.dosp
BitDefenderGeneric.Dacic.94CCEEA9.A.A3A859A6
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
EmsisoftGeneric.Dacic.94CCEEA9.A.A3A859A6 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.VB.Win32.1157772
TrendMicroTROJ_GEN.R002C0PFU23
McAfee-GW-EditionGenericRXHC-SS!3127B00CC51C
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Crypt
GDataWin32.Trojan.VBClone.C
JiangminTrojan.VB.aqyg
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.VBClone
ArcabitGeneric.Dacic.94CCEEA9.A.A3A859A6
ZoneAlarmTrojan.Win32.VB.dosp
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.VBCrypt.R294203
McAfeeGenericRXHC-SS!3127B00CC51C
TACHYONTrojan/W32.VB-Agent.192512.HZ
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PFU23
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.C3BA61A91F
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.63b374
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.A3A859A6?

Generic.Dacic.94CCEEA9.A.A3A859A6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment