Malware

What is “Generic.Dacic.94CCEEA9.A.BC0D3797”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.BC0D3797 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BC0D3797 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BC0D3797?


File Info:

name: 2DD03F0C3D044D9F0D0F.mlw
path: /opt/CAPEv2/storage/binaries/89f83da60806c0a17b7bec91f638bc1b75988cf70279ec29122443c1be8b2f70
crc32: F1B13406
md5: 2dd03f0c3d044d9f0d0ff1d98cb69cc6
sha1: 3cb8c03f26988fd5c81651fa12499af8c8555a05
sha256: 89f83da60806c0a17b7bec91f638bc1b75988cf70279ec29122443c1be8b2f70
sha512: d538af67f0d67cdd57aeabd6327a418994c0cc9282f872154fcd063fe5dc60a5fc1a2894f03472011d9b7a1ee4bd19e0a47ef616d946dc2d4e442e803921df4f
ssdeep: 3072:Bx3pKqonIMqIpCS4Wz989hbvlvnqnqiu7nJ:Bx9oKYCSd8rbvlPqnqiu7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139049F6199B0BB52E951497817E06BFB001D3C2F47E502097CAEDA5F3763DAA30AF942
sha3_384: 486b32b8edc086d07af7acbdc97d902d354adff6f6d6b05ea7de9ec0432d1954e44deb83889c81ab809e521891a305dc
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BC0D3797 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
tehtrisGeneric.Malware
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
FireEyeGeneric.mg.2dd03f0c3d044d9f
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
MalwarebytesVB.Trojan.Generic.DDS
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
BitDefenderThetaAI:Packer.6BE66E721F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-9959068-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTROJ_GEN.R03BC0DKB23
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.998
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
McAfeeGenericRXHC-SS!2DD03F0C3D04
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DKB23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!4ZxxT99ymkw
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.f26988
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.BC0D3797?

Generic.Dacic.94CCEEA9.A.BC0D3797 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment