Malware

Generic.Dacic.94CCEEA9.A.A86C37E1 malicious file

Malware Removal

The Generic.Dacic.94CCEEA9.A.A86C37E1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.A86C37E1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.A86C37E1?


File Info:

name: ADCC9AAAFD5317137BAF.mlw
path: /opt/CAPEv2/storage/binaries/2d18e783e074735ef77f94f0165ab8a69f57ce398151b57da2ffe9bf484a2a7f
crc32: F89F6551
md5: adcc9aaafd5317137baf176cbe04eddb
sha1: dc417e9c63d9fca7f9aaccf474db99a756e52451
sha256: 2d18e783e074735ef77f94f0165ab8a69f57ce398151b57da2ffe9bf484a2a7f
sha512: ba7ea96698d38ed9d0d37005571e043536f13febc9b339e7d33235d55f6582b3c856d536f5dc2607863ff386cdb06e3e69403022c1b446ac66ef628303bd3cfb
ssdeep: 3072:YPV6I2oFcjdTdIktWb68W1Iflvfqnviu:YPCo4JIk18GIfl3qnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C048F628970BB13ED51493913E06BFB811D3D2F4BE506097CAECA5B3753D9A309FA42
sha3_384: 0e9b9afc8f0ccf23045480c65cdeb6ab6c4861303dd0cd89b5ad1f27e06f7bdaa8216de7fba68fb9aa31004077d98c37
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.A86C37E1 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.A86C37E1
FireEyeGeneric.mg.adcc9aaafd531713
SkyhighBehavesLike.Win32.VBObfus.ct
McAfeeGenericRXHC-SS!ADCC9AAAFD53
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.c63d9f
ArcabitGeneric.Dacic.94CCEEA9.A.A86C37E1
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik_AGen.APB
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.A86C37E1
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.A86C37E1
TrendMicroTROJ_GEN.R03BC0DB324
Trapminesuspicious.low.ml.score
EmsisoftGeneric.Dacic.94CCEEA9.A.A86C37E1 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Kryptik.LJD.gen!Eldorado
Antiy-AVLTrojan/Win32.VBClone.d
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
BitDefenderThetaAI:Packer.6AD2523D1F
ALYacGeneric.Dacic.94CCEEA9.A.A86C37E1
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DB324
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!wUDLq1aXJOQ
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.A86C37E1?

Generic.Dacic.94CCEEA9.A.A86C37E1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment