Malware

Should I remove “Generic.Dacic.94CCEEA9.A.BAD8F196”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.BAD8F196 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BAD8F196 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BAD8F196?


File Info:

name: 99911079A79F628B741E.mlw
path: /opt/CAPEv2/storage/binaries/6c9b9f3407cf42c123d57e5a8fd5c748c68619ca8964020f71e2c8e2b6e353eb
crc32: A0C998A2
md5: 99911079a79f628b741e500bbd8b42c7
sha1: 5c0722887be23ef7e9b32b6b5e3846362541d64a
sha256: 6c9b9f3407cf42c123d57e5a8fd5c748c68619ca8964020f71e2c8e2b6e353eb
sha512: 42d15817cff527622c13683a76af268cb2d5558689c37ac3d52d968a04b3f2cba68af1ae0d2b2ad7687f67b586b04ea387f9be7aacc9d625e716fc6a702e93c5
ssdeep: 3072:yk16qCoHRHVcdxntZ298t5MG9vnqnviuK:ykIo/Ixni8bMG9Pqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: ef49c0387e1fa29c9462775384988a24f0acf73f770cbe07b29a0f3f7d88be970749ff86e3a3fdbce22dcfa38262af6c
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BAD8F196 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BAD8F196
FireEyeGeneric.mg.99911079a79f628b
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!99911079A79F
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.387646
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Muldrop.329
K7GWTrojan ( 005690671 )
Cybereasonmalicious.87be23
ArcabitGeneric.Dacic.94CCEEA9.A.BAD8F196
BitDefenderThetaAI:Packer.210E543B1F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderGeneric.Dacic.94CCEEA9.A.BAD8F196
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188436.K
EmsisoftGeneric.Dacic.94CCEEA9.A.BAD8F196 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.BAD8F196
TrendMicroTROJ_GEN.R002C0DLM23
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.BAD8F196
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DLM23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.VB!No7/bMN2xtM
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.BAD8F196?

Generic.Dacic.94CCEEA9.A.BAD8F196 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment