Malware

Generic.Dacic.94CCEEA9.A.BAD8F196 (file analysis)

Malware Removal

The Generic.Dacic.94CCEEA9.A.BAD8F196 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BAD8F196 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BAD8F196?


File Info:

name: 79DB7931ED6D04775992.mlw
path: /opt/CAPEv2/storage/binaries/272f1efb45ef098de73e1ba3047b859d179f5392074c628cc6b94ce1d8727dca
crc32: 6120BCBB
md5: 79db7931ed6d04775992558d13e9dfb8
sha1: ccf95111c0eaa1ab25c1ed82eb12f2689a7d5e41
sha256: 272f1efb45ef098de73e1ba3047b859d179f5392074c628cc6b94ce1d8727dca
sha512: 987dda5bf6b38486ecaf831ae3896f781386842add40d4987eef89611cde5b548cbdf33270e568998cce85ec15c31c200bb475c098bc8ca0acc40a63d96f0cb5
ssdeep: 3072:yY56qCoEJHVcdxn4ZQv8t5MtlvnqnviuK:yY0oaIxnR8bMtlPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 2d162ae1a7aff2898bc1906fefad9bb235b884c35c0de4249e2f9355347f528bef25d8454ae76c55a1ed16c21bca0b07
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BAD8F196 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BAD8F196
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!79DB7931ED6D
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.210E543B1F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.BAD8F196
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.BAD8F196
TrendMicroTROJ_GEN.R03BC0DA824
EmsisoftGeneric.Dacic.94CCEEA9.A.BAD8F196 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.BAD8F196
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
VBA32SScope.Trojan.VB
TACHYONTrojan/W32.VB-Agent.188449.H
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DA824
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.1c0eaa
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.BAD8F196?

Generic.Dacic.94CCEEA9.A.BAD8F196 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment