Malware

What is “Generic.Dacic.94CCEEA9.A.BC0D3797”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.BC0D3797 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BC0D3797 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BC0D3797?


File Info:

name: 99BDB17FB75A2C515891.mlw
path: /opt/CAPEv2/storage/binaries/cf8ccec7be801e93f9fc2b591d8cbcb568aeb1cea65cd38c69029bc0dc8e43aa
crc32: 065FE45F
md5: 99bdb17fb75a2c515891b48d9b3e3b7e
sha1: 58ebaf9e2e218d08219a9ae69ab553f56ddca5c7
sha256: cf8ccec7be801e93f9fc2b591d8cbcb568aeb1cea65cd38c69029bc0dc8e43aa
sha512: 2b1d6c44406f88c9b85b7b2c855c38846e0ce644a028e4bd9fbf29b18411f4f6bf1e13057ce611444c89eae4ee0450114106d1e8c925c71e90d45edd0160c71b
ssdeep: 3072:mk16jcokfHrSdDUtWz98zSMFbvnqZviuN:mkjo6+DUy8+MFbPqZviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3048F628970BB13E951093417E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 2b28460cc6245a4d78b36612854849ff54849d28852e37bde4a0f54c87112a167911c81bdd673cb4cc2a092d897a880a
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BC0D3797 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
MalwarebytesMalware.AI.3958711643
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
K7GWTrojan ( 005690671 )
Cybereasonmalicious.e2e218
BitDefenderThetaAI:Packer.6BE66E721F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847893-0
KasperskyHEUR:Trojan.Win32.VB.gen
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
FireEyeGeneric.mg.99bdb17fb75a2c51
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHC-SS!99BDB17FB75A
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/GdSda.A
TencentTrojan.Win32.Kryptik.hbb
YandexTrojan.VB!No7/bMN2xtM
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.94CCEEA9.A.BC0D3797?

Generic.Dacic.94CCEEA9.A.BC0D3797 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment