Malware

What is “Generic.Dacic.304514EE.A.8B5CD5CD”?

Malware Removal

The Generic.Dacic.304514EE.A.8B5CD5CD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.304514EE.A.8B5CD5CD virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.304514EE.A.8B5CD5CD?


File Info:

name: FFFDFB959244C522A5FD.mlw
path: /opt/CAPEv2/storage/binaries/933a31e1890f54b837001fd64770ed72f3f0bb258dcf1f564a04ae276bc8c509
crc32: 91C48DEB
md5: fffdfb959244c522a5fd667c9cc01202
sha1: cd76113a822e26326fcd347461701be466cb5ad8
sha256: 933a31e1890f54b837001fd64770ed72f3f0bb258dcf1f564a04ae276bc8c509
sha512: f1ed112b75fee6b5d03f1a13f4c7c39719bd97c2b4ad58b0bde3c142b3927b6c110d616aec1143c5d17b47adf5b5381311b14fc64ff27c6864b6f9d3a9426425
ssdeep: 3072:dJk+rrVHIRoFn6GTu2dcE1WdTCn93OGey/ZhJakrPF:Lk+rORoFn6GTumc7TCndOGeKTaG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6C35A1FF3021F72CE913375D63BAD8EF62A446552EBCD70C4E8B05C2216B69827B691
sha3_384: 41875b4c10d2a446828689cdbe110d9e173f1308f9e910ea888209f50c030f383f8b5a4033af5297491474c6dc0c539f
ep_bytes: 909090906090b8001040009090906a04
timestamp: 1993-01-21 05:39:38

Version Info:

0: [No Data]

Generic.Dacic.304514EE.A.8B5CD5CD also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGeneric.Dacic.304514EE.A.8B5CD5CD
FireEyeGeneric.mg.fffdfb959244c522
ALYacGeneric.Dacic.304514EE.A.8B5CD5CD
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.304514EE.A.8B5CD5CD
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.780C268C21
CyrenW32/Backdoor.DKIC-2994
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGeneric.Dacic.304514EE.A.8B5CD5CD
AvastWin32:Padodor-V [Trj]
RisingBackdoor.Berbew!8.115 (TFE:3:CZ4SmrM8ktD)
EmsisoftGeneric.Dacic.304514EE.A.8B5CD5CD (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
ZillyaTrojan.Padodor.Win32.984702
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Gen
SentinelOneStatic AI – Malicious PE
GDataGeneric.Dacic.304514EE.A.8B5CD5CD
JiangminBackdoor.Padodor.erlx
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitGeneric.Dacic.304514EE.A.8B5CD5CD
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Berbew.AA!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGeneric Malware.bj
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Qukart.ya
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.a822e2
DeepInstinctMALICIOUS

How to remove Generic.Dacic.304514EE.A.8B5CD5CD?

Generic.Dacic.304514EE.A.8B5CD5CD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment