Malware

Generic.Dacic.DD907496.A.0A954FB6 removal tips

Malware Removal

The Generic.Dacic.DD907496.A.0A954FB6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.DD907496.A.0A954FB6 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.DD907496.A.0A954FB6?


File Info:

name: 798AA8460DBD8448BCCF.mlw
path: /opt/CAPEv2/storage/binaries/ff4fa6fce922f377b41bd4aeb59b4680223701ff3849fe24685fc511c474b0cd
crc32: 96703360
md5: 798aa8460dbd8448bccf1b7b53f05ba1
sha1: 9ff3d48065b8a66c9365bf9b1e7d25bd6e0474ce
sha256: ff4fa6fce922f377b41bd4aeb59b4680223701ff3849fe24685fc511c474b0cd
sha512: c52f5f72c521cafe4f73df760f95bd03372d73604877f6b0086dfb55f4ac63d9a3878df1dcfd0dee290dc5a66a85436370e991dce4fea27bc9ddd55ccaec32c7
ssdeep: 6144:XBjQ0vove9JvjpqwFJ0gFfOk/AYGoeDYswNP4X+CHwqRr:xjQgoG9JLpqylF2lYjeDYswNjQrr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C724134966D85FCEC3B722312FAD8927B40ADEE19F608582CBE7793514769B26C07128
sha3_384: f6e78ba072f7e9446a1bac3c216c6631a3e6aa1e2d4b9fb6cc1b45c3affa78a692f2ffc7ceacc6161ed8e18420087615
ep_bytes: 5589e581ee10010000be33000000eb0f
timestamp: 2011-06-04 11:30:36

Version Info:

CompanyName: BitNefender S.R.L.
FileDescription: BitNefender Antivirus Scanner
FileVersion: 13,0,21,1
InternalName: GUIScanner
LegalCopyright: Copyright (C) 2010
OriginalFilename: uiscan.exe
ProductName: BitNefender 2016
ProductVersion: 13,0,18,344
Translation: 0x0409 0x04b0

Generic.Dacic.DD907496.A.0A954FB6 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.lVzr
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.DD907496.A.0A954FB6
ClamAVWin.Trojan.Zbot-58152
FireEyeGeneric.mg.798aa8460dbd8448
ALYacDeepScan:Generic.Dacic.DD907496.A.0A954FB6
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a0e251 )
AlibabaMalware:Win32/km_2eb30.None
K7GWTrojan ( 005a0e251 )
Cybereasonmalicious.60dbd8
VirITTrojan.Win32.Generic.USS
CyrenW32/Zbot.OQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.RopProof.B suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.DD907496.A.0A954FB6
SUPERAntiSpywareTrojan.Agent/Gen-Falcomp
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bee5b5
EmsisoftDeepScan:Generic.Dacic.DD907496.A.0A954FB6 (B)
F-SecureTrojan.TR/Crypt.EPACK.Gen2
DrWebTrojan.DownLoader9.7346
VIPREDeepScan:Generic.Dacic.DD907496.A.0A954FB6
TrendMicroTSPY_ZBOT.SM3R
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataDeepScan:Generic.Dacic.DD907496.A.0A954FB6
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitDeepScan:Generic.Dacic.DD907496.A.0A954FB6
ViRobotTrojan.Win.Z.Zbot.218689.EX
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot.BAI!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R93431
McAfeeGenericRXWB-NX!798AA8460DBD
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SM3R
RisingSpyware.Zbot!1.A1BA (CLASSIC)
YandexTrojan.GenAsa!XO4Hc+E/WZ0
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Yakes.dwzw
FortinetW32/Wacatac.B!tr
BitDefenderThetaGen:NN.ZexaF.36348.ny1@a4FLYuoO
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.DD907496.A.0A954FB6?

Generic.Dacic.DD907496.A.0A954FB6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment