Malware

Generic.Dacic.94CCEEA9.A.C321E91B (file analysis)

Malware Removal

The Generic.Dacic.94CCEEA9.A.C321E91B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.C321E91B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.C321E91B?


File Info:

name: 9496BA406EE75602D30D.mlw
path: /opt/CAPEv2/storage/binaries/66aac3a69af0a7fc0df846009c2bbf9f5a82940d70f74438c1ae558d438efcdb
crc32: 908DDF48
md5: 9496ba406ee75602d30dfe3f58c9fecd
sha1: c7901c4857139a335ba6c9feff49e45326c06aed
sha256: 66aac3a69af0a7fc0df846009c2bbf9f5a82940d70f74438c1ae558d438efcdb
sha512: 6c9148c659480d1597f81b875b77fd08d63c743f43eaefd78a79a30099d4b566aaa9e0ed20539cb2a6451769400bc9095ae6ecea8d92df08e37798f2687460a1
ssdeep: 3072:993KEWon/aqJdQXtWb98bhJDlvnqnviu:99YoPHQXq8lJDlPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164048F628970BB13ED51493913E06BFB811D2D2F4BE506097CAECA5B3753D9B309FA42
sha3_384: 3ced4aa3090b3c006d3656b65223a5bc1d334dc75ac4677b54278e10c348a65a2a98bcc6b089c3e04504847fd6651738
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.C321E91B also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.C321E91B
SkyhighBehavesLike.Win32.VBObfus.ct
McAfeeGenericRXHC-SS!9496BA406EE7
Cylanceunsafe
ZillyaTrojan.VBCloneAGen.Win32.4384
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Muldrop.329
K7GWP2PWorm ( 00581a9e1 )
K7AntiVirusP2PWorm ( 00581a9e1 )
ArcabitGeneric.Dacic.94CCEEA9.A.C321E91B
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VBClone_AGen.C
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.C321E91B
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.C321E91B (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.C321E91B
TrendMicroTROJ_GEN.R03BC0DL723
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/Kryptik.LJD.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.VBClone.d
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ViRobotTrojan.Win.Z.Vbclone.188434.ALS
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0DL723
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.69B403471F
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.857139
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.C321E91B?

Generic.Dacic.94CCEEA9.A.C321E91B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment