Malware

Should I remove “Generic.Dacic.94CCEEA9.A.13FDD1E5”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.13FDD1E5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.13FDD1E5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.13FDD1E5?


File Info:

name: F4B84F81114BDBA6CC55.mlw
path: /opt/CAPEv2/storage/binaries/a222aeaf408105f4dd07ae6899048e2f95953b0394ec9e987bd74a1100a56b9a
crc32: 3FFBA015
md5: f4b84f81114bdba6cc559d6e74cfb1f7
sha1: 82f27f80266bb1cd2f345f59d617d6f20b333883
sha256: a222aeaf408105f4dd07ae6899048e2f95953b0394ec9e987bd74a1100a56b9a
sha512: 880c8e00edf352929680b7abe464e87ef6a958ee56e928e7c441376a7ed17afda95712ba0cc354665b1991c73504b86fa1ccbde8bcec72e3906f928f683bb449
ssdeep: 3072:jhKm63ocpkR6+d4BTsiYz62K0lvnqnviu7:jhOoQ64BczxK0lPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349F942
sha3_384: ec6ec1c6e5f70b367b837ae42c30eb5af32954ac49fb7d2cbc7a093147e4f4868f29c9e1fc00d73891afada8251a596d
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.13FDD1E5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.13FDD1E5
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.13FDD1E5
MalwarebytesMalware.AI.3958711643
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.13FDD1E5
K7GWTrojan ( 005690671 )
Cybereasonmalicious.0266bb
BitDefenderThetaAI:Packer.1DDCF60A20
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FJTM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
TencentTrojan.Win32.Kryptik.hbb
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.13FDD1E5
TrendMicroTROJ_GEN.R03BC0DJQ23
FireEyeGeneric.mg.f4b84f81114bdba6
EmsisoftGeneric.Dacic.94CCEEA9.A.13FDD1E5 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.991
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.13FDD1E5
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
McAfeeGenericRXHC-SS!F4B84F81114B
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJQ23
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.13FDD1E5?

Generic.Dacic.94CCEEA9.A.13FDD1E5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment