Malware

Generic.Dacic.94CCEEA9.A.CCA57C3D (B) information

Malware Removal

The Generic.Dacic.94CCEEA9.A.CCA57C3D (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.CCA57C3D (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.CCA57C3D (B)?


File Info:

name: FF9A00E4F5DD6181A706.mlw
path: /opt/CAPEv2/storage/binaries/47926b5c9657813ac0c46e17f986f22befe6b19a2fd0e866dd350601f3f87644
crc32: 10B0E1C7
md5: ff9a00e4f5dd6181a70690b748148cbf
sha1: 891591c074c8c2e4f37619e642658abc6191af80
sha256: 47926b5c9657813ac0c46e17f986f22befe6b19a2fd0e866dd350601f3f87644
sha512: 01a3c8168245acb56e4dc4253b86090d265e974d1c126e89fab3739aa43cf8d9a1878909fba9da55ea0c1ca8a0a5e8e3d9b3312bb238ea51e372a9e5c61e1ede
ssdeep: 3072:QJmC/DRKaqLd4XtWiD8hBY1lvMqnwiuLI:QJLkx4XP8vY1lEqnwiuL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146048F628970BB13E951093517E06BFB801D3D2F4BE502097CAEDA5F3763D9A349FA42
sha3_384: 70b166c11ef39c5bbceaca5cdaf6824387132f8b313d923a0adc2550bad5f15f6c5b642bb7a5d48f3007dba3405efe52
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.CCA57C3D (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.CCA57C3D
FireEyeGeneric.mg.ff9a00e4f5dd6181
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!FF9A00E4F5DD
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7GWP2PWorm ( 00581a9e1 )
K7AntiVirusP2PWorm ( 00581a9e1 )
BitDefenderThetaAI:Packer.A2C4D7F81F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyVHO:Trojan.Win32.Agent.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.CCA57C3D
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188487.B
EmsisoftGeneric.Dacic.94CCEEA9.A.CCA57C3D (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.CCA57C3D
TrendMicroTROJ_GEN.R03BC0DDS24
SophosMal/VB-AQT
IkarusTrojan.Crypt
JiangminTrojan.Generic.hrgld
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.CCA57C3D
ZoneAlarmVHO:Trojan.Win32.Agent.gen
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.CCA57C3D
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DDS24
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!s7F8dis8zSw
SentinelOneStatic AI – Malicious PE
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Generic.CW(dyn)

How to remove Generic.Dacic.94CCEEA9.A.CCA57C3D (B)?

Generic.Dacic.94CCEEA9.A.CCA57C3D (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment