Malware

What is “Generic.Dacic.304514EE.A.1BC74EFF”?

Malware Removal

The Generic.Dacic.304514EE.A.1BC74EFF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.304514EE.A.1BC74EFF virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Dacic.304514EE.A.1BC74EFF?


File Info:

name: CFE5A3FCA08FFD27CB1B.mlw
path: /opt/CAPEv2/storage/binaries/9962300cf0b9e9164fc7f73a2e3b30327d4e00472759d182b62bc0ba12b94550
crc32: 2B20B382
md5: cfe5a3fca08ffd27cb1b61f1558c1bfb
sha1: 95ac0c0d5e2457ea4b0a78ca354dd1cf09ff65d9
sha256: 9962300cf0b9e9164fc7f73a2e3b30327d4e00472759d182b62bc0ba12b94550
sha512: 7b62edb654ba90cd9b26234a2aefd89af23d4550b73fd7240c6a613bbb4ec72ecd1b171a77af5b81f4d64f185901f21875b963a60471097a32a0cf40fe6e0be9
ssdeep: 6144:36j+8YBd1+3ogAY5Nln7iseXW24m3oHh6jTFRbf0eN0W7cyqCxSn1:36j0VFLY5NZiseXW24GoHh6XFRbf0ezs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17844ADCFB3BB4F71EC7A22B719187D45B9BD60276A5DA1791C18433B039FDE642A2180
sha3_384: cd0993b0ddcd3e4f45d3f637fa4bbbdf36f1f04f38a8d4307a767f1e20400d1d22294133543b6e2a8922837705dd0fa0
ep_bytes: 83459c33d31c28b4d6cd1125148e799f
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Generic.Dacic.304514EE.A.1BC74EFF also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Siggen27.3950
MicroWorld-eScanGeneric.Dacic.304514EE.A.1BC74EFF
FireEyeGeneric.mg.cfe5a3fca08ffd27
SkyhighBehavesLike.Win32.HLLP.dc
McAfeePacked-FJB!CFE5A3FCA08F
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
Cybereasonmalicious.ca08ff
BitDefenderThetaGen:NN.ZexaF.36802.q83@aSUsTC
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
AvastWin32:Evo-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.cejpj
BitDefenderGeneric.Dacic.304514EE.A.1BC74EFF
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGeneric.Dacic.304514EE.A.1BC74EFF (B)
F-SecureTrojan.TR/Crypt.Agent.ungmn
VIPREGeneric.Dacic.304514EE.A.1BC74EFF
Trapminesuspicious.low.ml.score
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Crypt.Agent.ungmn
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitGeneric.Dacic.304514EE.A.1BC74EFF
ZoneAlarmTrojan.Win32.Copak.cejpj
GDataWin32.Trojan.PSE.109W4IM
GoogleDetected
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGeneric.Dacic.304514EE.A.1BC74EFF
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Patched
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.304514EE.A.1BC74EFF?

Generic.Dacic.304514EE.A.1BC74EFF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment