Malware

How to remove “Generic.Dacic.1DE66A4E.A.CAA2F5AD”?

Malware Removal

The Generic.Dacic.1DE66A4E.A.CAA2F5AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1DE66A4E.A.CAA2F5AD virus can do?

  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1DE66A4E.A.CAA2F5AD?


File Info:

name: 2ECC8652BD2FD5CAE4D1.mlw
path: /opt/CAPEv2/storage/binaries/d3dc43fa82a64b39ef4ae665de8130832901f4564ff9b4e6be8f2b149e626850
crc32: 74614042
md5: 2ecc8652bd2fd5cae4d1a7c231941a35
sha1: 7f5f8fa34d4a3b6f906b23dea6d0f645730f4130
sha256: d3dc43fa82a64b39ef4ae665de8130832901f4564ff9b4e6be8f2b149e626850
sha512: c6e136b57446eb1edd384597d8ee3045e901c5a937def5d9dc033c6d723d6ef16b91c6e43f100934e1cfb20770538d543039eb34d4eaecb95851305b2c2d38a1
ssdeep: 6144:Xh3rzMYXh+02d1r5ZTYncEeFfsbc0XdANv4hituxp38u0:drgQmd195KcEeFfs40NANv4h8u/8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128C6AE3777C0C0F1C0A28031715D6E229DFAA9320271D5A7DF649A492AB96F8D73B74B
sha3_384: d5821a741d5c642cc2289077f0a378a11828a7a989197032a2c0e06ff6c4859859f5d5c90a49192124988bf47ea93228
ep_bytes: 6a606898974200e896f7ffffbf940000
timestamp: 2006-12-09 02:20:12

Version Info:

0: [No Data]

Generic.Dacic.1DE66A4E.A.CAA2F5AD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Chydo.trgG
AVGWin32:Renos-KY [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Kypes
MicroWorld-eScanGeneric.Dacic.1DE66A4E.A.CAA2F5AD
FireEyeGeneric.mg.2ecc8652bd2fd5ca
CAT-QuickHealWorm.Pykspa.C3
ALYacGeneric.Dacic.1DE66A4E.A.CAA2F5AD
Cylanceunsafe
VIPREGeneric.Dacic.1DE66A4E.A.CAA2F5AD
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003da8d71 )
AlibabaMalware:Win32/km_28a2.None
K7GWTrojan ( 003da8d71 )
Cybereasonmalicious.2bd2fd
BitDefenderThetaGen:NN.ZexaF.36350.@pW@a0CJEhe
CyrenW32/Pykspa.A.gen!Eldorado
SymantecW32.Pykspa.D
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.Agent.TG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Pykspa-9869413-0
KasperskyHEUR:Worm.Win32.Agent.gen
BitDefenderGeneric.Dacic.1DE66A4E.A.CAA2F5AD
NANO-AntivirusTrojan.Win32.Vilsel.bqgox
AvastWin32:Renos-KY [Trj]
TencentTrojan.Win32.Chydo.xa
SophosW32/Koobfa-O
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.Vilsel.Win32.1428
TrendMicroTROJ_GEN.R002C0CHR23
McAfee-GW-EditionBehavesLike.Win32.Dropper.wz
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.1DE66A4E.A.CAA2F5AD (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11ROU0P
JiangminTrojan/Vilsel.bgc
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLWorm[IM]/Win32.Chydo.clr
XcitiumWorm.Win32.Autorun.Agent_TG1@1isixd
ArcabitGeneric.Dacic.1DE66A4E.A.CAA2F5AD
ViRobotTrojan.Win32.A.Chydo.315392.B
ZoneAlarmHEUR:Worm.Win32.Agent.gen
MicrosoftWorm:Win32/Pykspa.C
GoogleDetected
AhnLab-V3Trojan/Win32.Zepfod.R4378
Acronissuspicious
McAfeeW32/Pykse.worm.gen.a
VBA32BScope.Trojan.Vilsel
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0CHR23
RisingWorm.Win32.Pykspa.a (CLASSIC)
YandexTrojan.GenAsa!oyWE4y6VTTI
IkarusWorm.Win32.Pykspa
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Pykse.F!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.1DE66A4E.A.CAA2F5AD?

Generic.Dacic.1DE66A4E.A.CAA2F5AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment