Malware

About “Generic.Dacic.94CCEEA9.A.BAD8F196” infection

Malware Removal

The Generic.Dacic.94CCEEA9.A.BAD8F196 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BAD8F196 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BAD8F196?


File Info:

name: 30ACD3D823CC3D9692D4.mlw
path: /opt/CAPEv2/storage/binaries/4068aeec669ad234578393fa1ad785c67005018bf8025229226a2899386048fb
crc32: 29A0B5E1
md5: 30acd3d823cc3d9692d4e7fa6999e10e
sha1: 7090eda3de4cc6f12c5d937483438b6f5a26a3ea
sha256: 4068aeec669ad234578393fa1ad785c67005018bf8025229226a2899386048fb
sha512: 609479a5d1d843fc1dd0956a5f140cd20f0712d1b9b7fdc7deafbba781b8b237f7d571c77110c0aebb69b8b5a919ec09ded1ed923b9f6ef53a488884a3f38475
ssdeep: 3072:Sw16qConJHVcdvnxZWo8t5MSlv9qnviud:SwIo3Ivnn8bMSllqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0048F628970BB13E951093417E06BFB801D3D2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 3ae2f556de0a7b69352050a08b0ab93d044ed4c3a46d5ca6c8e4dbea5f0b2d336bae2f275cf308019f392df8285b3e2b
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BAD8F196 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BAD8F196
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!30ACD3D823CC
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.3de4cc
ArcabitGeneric.Dacic.94CCEEA9.A.BAD8F196
BitDefenderThetaAI:Packer.210E543B1F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.BAD8F196
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TACHYONTrojan/W32.VB-Agent.188449.H
EmsisoftGeneric.Dacic.94CCEEA9.A.BAD8F196 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.BAD8F196
TrendMicroTROJ_GEN.R03BC0DA124
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
MAXmalware (ai score=86)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DA124
RisingTrojan.VBClone!1.E032 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.BAD8F196?

Generic.Dacic.94CCEEA9.A.BAD8F196 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment