Malware

How to remove “Generic.Dacic.94CCEEA9.A.690FF326”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.690FF326 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.690FF326 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.690FF326?


File Info:

name: D9624B6F36AF93521EAF.mlw
path: /opt/CAPEv2/storage/binaries/9f75f3b1216a44772f019429aa9967f6c1cf6742415463cf16c738570fb06893
crc32: 176B9380
md5: d9624b6f36af93521eafcae0944c7ee0
sha1: 7e655df6f46021729928860f361a563a1450203a
sha256: 9f75f3b1216a44772f019429aa9967f6c1cf6742415463cf16c738570fb06893
sha512: 6b25802c59aa20007d4e3c3e0165d8a87ee14e0619e076f13523b7caee3f296f43309ba872c6e05590cf486b2e71d4eb3d0546f3078ba7ff85b2a9bbf8943f88
ssdeep: 3072:4VE6tponEYqid4BcWD08EcajlvnqnviudnW:4VlomO4B48VajlPqnviud
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174049F6299B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5B3763DAA309F942
sha3_384: 4bd588798ba28519608ae855e120242d4b16428894d70b31eabb4afbd0ec8e09a173f78f184117ee08f5da5e35621f50
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

Translation: 0x0804 0x04b0
mpanyName: aaaa
anyName: aaaa
rsion: 1.00
: Kawaii-Unicorn
n.exe:

Generic.Dacic.94CCEEA9.A.690FF326 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.690FF326
ClamAVWin.Dropper.Generickdz-10004858-0
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!D9624B6F36AF
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.6f4602
ArcabitGeneric.Dacic.94CCEEA9.A.690FF326
BitDefenderThetaGen:NN.ZevbaF.36680.lm0@a4voMefG
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Agent.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.690FF326
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AvastWin32:VB-AJKU [Trj]
RisingTrojan.VBClone!1.E032 (CLASSIC)
EmsisoftGeneric.Dacic.94CCEEA9.A.690FF326 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.690FF326
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.976
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmVHO:Trojan.Win32.Agent.gen
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R252862
VBA32SScope.Trojan.VB
Cylanceunsafe
TencentTrojan.Win32.VB.ko
YandexTrojan.Agent!wFusYdQQzQ0
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.94CCEEA9.A.690FF326?

Generic.Dacic.94CCEEA9.A.690FF326 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment