Malware

Should I remove “Generic.Dacic.94CCEEA9.A.AD60D533”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.AD60D533 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.AD60D533 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.AD60D533?


File Info:

name: 97927D0B289E8E25E174.mlw
path: /opt/CAPEv2/storage/binaries/f569dd0f78d3848dc3d9217e9289725ad8716e23bca29761362894d73e98df09
crc32: F40D7AD2
md5: 97927d0b289e8e25e1749552a5e5dbc8
sha1: 42329f122e8e4815c622dd37274d075b858f646e
sha256: f569dd0f78d3848dc3d9217e9289725ad8716e23bca29761362894d73e98df09
sha512: 6366ac67f57a8f6fb44370b64afcbab5ddd764b890cceaa2a0c646c990ffb30d1289a7577e6dfa15d7fc93e70f3d284c0b34b48c9fbe860311df8a8cc1089e58
ssdeep: 1536:qyu8UCrM3MXoC8S9CDjYzqhR6xJwjBEebdwkoyPphj5hpVpg:JGPCoXMCDmyRMGtNoyv3p3g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173049F229971BB13E951093417E06BFA811D3D2F4BE5020A7C9DEE5F3763D9A309FA42
sha3_384: d17860a5d00cc9f34908743f622065de9f539730611fb1a2b3c13053a81611fde982c049df93c4710197bbf1e78b7689
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.AD60D533 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tpHb
tehtrisGeneric.Malware
ClamAVWin.Malware.Midie-6847893-0
McAfeeGenericRXHC-SS!97927D0B289E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.VBGen.Win32.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0054717e1 )
BitDefenderGeneric.Dacic.94CCEEA9.A.AD60D533
K7GWP2PWorm ( 0054717e1 )
Cybereasonmalicious.22e8e4
VirITTrojan.Win32.VBUCornT.DRP
CyrenW32/VBClone.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VBClone.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.dosb
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.VB.hfuthq
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.AD60D533
RisingTrojan.VBClone!1.E032 (CLASSIC)
TACHYONTrojan/W32.VB-Agent.188416.SB
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.AD60D533
TrendMicroTROJ_GEN.R002C0PFJ23
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
FireEyeGeneric.mg.97927d0b289e8e25
EmsisoftGeneric.Dacic.94CCEEA9.A.AD60D533 (B)
IkarusTrojan.VBClone
JiangminTrojan.VB.aqek
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.VP2.a
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.VBClone.B@88ji29
ArcabitGeneric.Dacic.94CCEEA9.A.AD60D533
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmTrojan.Win32.VB.dosb
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36662.lm0@aOWoCKlG
ALYacGeneric.Dacic.94CCEEA9.A.AD60D533
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PFJ23
TencentTrojan.Win32.VB.kh
YandexTrojan.GenAsa!e1dCDTaM+48
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.AD60D533?

Generic.Dacic.94CCEEA9.A.AD60D533 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment