Malware

Generic.Dacic.94CCEEA9.A.BC0D3797 (file analysis)

Malware Removal

The Generic.Dacic.94CCEEA9.A.BC0D3797 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BC0D3797 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BC0D3797?


File Info:

name: E0DD39B389CA3F88CAC7.mlw
path: /opt/CAPEv2/storage/binaries/be3197925923c310e3d9febff04ddd5bfee4f37e5c46c5f816043e0b254796e1
crc32: 2D0CAFA8
md5: e0dd39b389ca3f88cac7fe2e8683087a
sha1: ef5b99a674ea52ef9474def305da03116fa36ed0
sha256: be3197925923c310e3d9febff04ddd5bfee4f37e5c46c5f816043e0b254796e1
sha512: d001eca73f4a2da16608cb6c29da5895826d6d2d8becde4da819ca73d1ad817ba307628c5b5205f71de9973ad217308432414c3f5e84b3ce32924861fbf5d3a5
ssdeep: 3072:GkAM/conyHqSdEneteK8tnMB7vnqnv4uE:GkcoD+Enc8tMB7Pqnv4u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349FA42
sha3_384: 858ddf8b203adaeedaeaa74273bb9f521314e5c8bba23b84db0eb1fee0da631429f891d68987de7d4eaf85bb2a640d6f
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BC0D3797 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
FireEyeGeneric.mg.e0dd39b389ca3f88
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!E0DD39B389CA
MalwarebytesMalware.AI.943441857
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Muldrop.329
K7GWTrojan ( 005690671 )
Cybereasonmalicious.674ea5
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
TrendMicroTROJ_GEN.R03BC0DKK23
SophosMal/Generic-S
IkarusTrojan.Crypt
GDataWin32.Trojan.VBClone.C
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ViRobotTrojan.Win.Z.Dacic.188448.AKG
ZoneAlarmHEUR:Trojan.Win32.VB.gen
MicrosoftTrojanDropper:Win32/Muldrop!pz
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DKK23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VB!qKFv72MtAks
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.6BE66E721F
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.BC0D3797?

Generic.Dacic.94CCEEA9.A.BC0D3797 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment