Malware

Generic.Dacic.94CCEEA9.A.B810B612 information

Malware Removal

The Generic.Dacic.94CCEEA9.A.B810B612 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.B810B612 virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.B810B612?


File Info:

name: 9270F520506E197092A3.mlw
path: /opt/CAPEv2/storage/binaries/7fcbdcd559d99bded2e12f9b3d8e507067663cc281ad0c9bd9ac7af64ac132f1
crc32: 69677C51
md5: 9270f520506e197092a325ffb7bff734
sha1: 12a9f5d9f2ddb9e089810b0f5ab72170895b0cad
sha256: 7fcbdcd559d99bded2e12f9b3d8e507067663cc281ad0c9bd9ac7af64ac132f1
sha512: fc0d3df5d197791a27b739bb6f71103381259a1128814644233e4f70d445b7dc3777ac1ca9363d5e0224aa762e10c7d5b18d615f5f41a3169640197426d3e65b
ssdeep: 3072:EwKbcKo1tWRQ2HF16mNgiqAtikk1AKYNDrysa5k9BYCpcxAOF:Ewwok7HFZghAtiA/PrpcxAOF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE048F628970BB16ED15093517A46BEA401D3C2F4BE9030DBCADDE4F3353DAA34AF942
sha3_384: e6d6185b9979b7cebd58d274e6789110cbc5d774b5a4e2bcc2c174b6550406efe5ec4e58fcd4277aa114938ccc2bab55
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

Translation: 0x0804 0x04b0
CompanyName: aaaa
ProductName: Kawaii-Unicor桮
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Kawaii-Unicorn
OriginalFi╬ename: waii-Unicorn.exe

Generic.Dacic.94CCEEA9.A.B810B612 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.VB.tpHb
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.B810B612
FireEyeGeneric.mg.9270f520506e1970
ALYacGeneric.Dacic.94CCEEA9.A.B810B612
CylanceUnsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 00546ae81 )
BitDefenderGeneric.Dacic.94CCEEA9.A.B810B612
K7GWTrojan ( 00546ae81 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.3C63DE941F
VirITTrojan.Win32.Banker1.BRRU
CyrenW32/VB_Troj.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VBClone.D
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9967832-0
KasperskyTrojan.Win32.VB.dosb
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.VB.fmvxlx
CynetMalicious (score: 100)
RisingTrojan.VBClone!1.B5C7 (CLASSIC)
Ad-AwareGeneric.Dacic.94CCEEA9.A.B810B612
TACHYONTrojan/W32.VB-Agent.188416.HE
EmsisoftGeneric.Dacic.94CCEEA9.A.B810B612 (B)
ComodoTrojWare.Win32.VBClone.B@88ji29
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.B810B612
TrendMicroTROJ_GEN.R03BC0PI722
McAfee-GW-EditionGenericRXHC-SS!9270F520506E
SophosML/PE-A + Troj/VB-KCP
IkarusTrojan.Win32.VBClone
JiangminTrojan.VB.aqyg
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C594
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGeneric.Dacic.94CCEEA9.A.B810B612
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
McAfeeGenericRXHC-SS!9270F520506E
MAXmalware (ai score=82)
VBA32SScope.Trojan.VB
MalwarebytesMalware.AI.3838827109
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0PI722
TencentTrojan.Win32.Vbclone.ya
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74100232.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.0506e1
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.B810B612?

Generic.Dacic.94CCEEA9.A.B810B612 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment