Malware

Generic.Dacic.94CCEEA9.A.13FDD1E5 removal

Malware Removal

The Generic.Dacic.94CCEEA9.A.13FDD1E5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.13FDD1E5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.13FDD1E5?


File Info:

name: D01DFD97D3C1574B4B31.mlw
path: /opt/CAPEv2/storage/binaries/706667e4c8a8335da62a13d2682e3429f991c8c0f0f5a22b29b0e10d944a4123
crc32: 2B5D669C
md5: d01dfd97d3c1574b4b31393c79eaf99e
sha1: 79227ddfa9a46094b283e5b1bf26db54181f5189
sha256: 706667e4c8a8335da62a13d2682e3429f991c8c0f0f5a22b29b0e10d944a4123
sha512: b034dd6ae8855fc4d6b0f61e8c64fd114a9e82005702bb46a811542b4526a06cc11e22739c9c4110c4dd7a8b270779f7d4a93860d818e1fbaf6c784b10a236ab
ssdeep: 3072:jmKm63ocpfY6+d4BTs8Yzb2Jtlvnqnviu7:jmOom64ByzyJtlPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349F942
sha3_384: cbf16b2b7901d4f48b41f6ec52fec5bc066e8158f46765e308f7ad8c8a21bef47bcde5c9e8543e8302f852de1fbdd695
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.13FDD1E5 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.13FDD1E5
FireEyeGeneric.mg.d01dfd97d3c1574b
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGeneric.Dacic.94CCEEA9.A.13FDD1E5
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.273653
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.13FDD1E5
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FJTM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
ViRobotTrojan.Win.Z.Dacic.188426.AAZ
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.13FDD1E5
TrendMicroTROJ_GEN.R03BC0DJQ23
EmsisoftGeneric.Dacic.94CCEEA9.A.13FDD1E5 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.991
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.13FDD1E5
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
McAfeeGenericRXHC-SS!D01DFD97D3C1
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
MalwarebytesMalware.AI.3958711643
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJQ23
TencentTrojan.Win32.Kryptik.hbb
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.1DDCF60A20
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.fa9a46
AvastWin32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.13FDD1E5?

Generic.Dacic.94CCEEA9.A.13FDD1E5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment