Malware

How to remove “Generic.Dacic.94CCEEA9.A.13FDD1E5”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.13FDD1E5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.13FDD1E5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.13FDD1E5?


File Info:

name: 020A6634D5D39DDE5CC5.mlw
path: /opt/CAPEv2/storage/binaries/3fdc499bd24c8ffa6047ec1f4e470a78ec6fdad72ae6fe03ec215e3dd7bfc2f0
crc32: 26683E39
md5: 020a6634d5d39dde5cc56ca4fb727298
sha1: b8904ed19558138aa375f05c1862aeabec23907d
sha256: 3fdc499bd24c8ffa6047ec1f4e470a78ec6fdad72ae6fe03ec215e3dd7bfc2f0
sha512: 98dbdd9d861b67cb255dde91f20ef1d48dd865858746bc0f23b9f9ecd86bbfbf54d8e6573de8db5621e1ac4c6566cf4c6805edc0e7fddccd8686f72851b17f7c
ssdeep: 3072:jhKm63ocpkY6+d4BTs8Yzb2K/lvnqnviu7:jhOo564ByzyK/lPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349F942
sha3_384: fbcde826ac9959dc52afbf45f67dbb2e93341caf7c0bd351226d91bf3d42f953425d6511c548e69558bd720bd87c0185
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.13FDD1E5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.13FDD1E5
FireEyeGeneric.mg.020a6634d5d39dde
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.13FDD1E5
MalwarebytesMalware.AI.3958711643
VIPREGeneric.Dacic.94CCEEA9.A.13FDD1E5
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.13FDD1E5
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.1DDCF60A20
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FJTM
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DJQ23
EmsisoftGeneric.Dacic.94CCEEA9.A.13FDD1E5 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.13FDD1E5
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
McAfeeGenericRXHC-SS!020A6634D5D3
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJQ23
TencentTrojan.Win32.Kryptik.hbb
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.195581
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.13FDD1E5?

Generic.Dacic.94CCEEA9.A.13FDD1E5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment