Malware

Generic.Dacic.8952383F.A.EFCD308A malicious file

Malware Removal

The Generic.Dacic.8952383F.A.EFCD308A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.EFCD308A virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk

How to determine Generic.Dacic.8952383F.A.EFCD308A?


File Info:

name: EB3C9E3F5AAFEE59A7F4.mlw
path: /opt/CAPEv2/storage/binaries/2c6fd799a83ee36c4f436b09ea2f507d324f5105357acaa691a3d80a2382a91a
crc32: 9EDEC384
md5: eb3c9e3f5aafee59a7f40520d09c835c
sha1: 0fd33d372889d7704ab015cc608d45ace31d588b
sha256: 2c6fd799a83ee36c4f436b09ea2f507d324f5105357acaa691a3d80a2382a91a
sha512: 476b969b500ababf329a9ecdf809e4ce56a92282d01fb8eef646665de500debdd3a8d0a0dd0f0413f932c70ebc95e9ff5b8202e7621366b39494d721675efa56
ssdeep: 6144:v9KMXHQkeTx4WdgR2Hw95xl+Ke/byjwt5vMjjJjjLjjSjj8jj1jjmjjqjjZjjBjI:v1XHOf2xlKyRg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15314AD9672941BB1C384E3743CE698A1FA58FC3AD77C81152E58F36F2F338A41279A41
sha3_384: 31be8aa463322350e0ce0980bfcf91ad61dae28dca5c32372072156dca4abad1a26b87b96fdc456b998ebeddbc163ead
ep_bytes: 45a5cbe115fc7f66102d46f7d26e2e4d
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.EFCD308A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dacic.4!c
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.EFCD308A
FireEyeGeneric.mg.eb3c9e3f5aafee59
CAT-QuickHealTrojan.Barys.S32246494
SkyhighBehavesLike.Win32.Trojan.dc
McAfeeTrojan-FVOQ!EB3C9E3F5AAF
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Barys.92914630
K7GWTrojan ( 00571ed01 )
K7AntiVirusTrojan ( 0001b3411 )
BitDefenderThetaGen:NN.ZexaF.36802.m40@aazQJtd
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Dridex-9861223-1
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderDeepScan:Generic.Dacic.8952383F.A.EFCD308A
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PackedENT.192
VIPREDeepScan:Generic.Dacic.8952383F.A.EFCD308A
Trapminemalicious.high.ml.score
EmsisoftDeepScan:Generic.Dacic.8952383F.A.EFCD308A (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.82PTV4
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.895
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.EFCD308A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Barys.GMA!MTB
GoogleDetected
AhnLab-V3Packed/Win.FJB.R621438
ALYacDeepScan:Generic.Dacic.8952383F.A.EFCD308A
MAXmalware (ai score=87)
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Patched
FortinetW32/Kryptik.GIFQ!tr
Cybereasonmalicious.f5aafe
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Kryptik_AGen.BGV

How to remove Generic.Dacic.8952383F.A.EFCD308A?

Generic.Dacic.8952383F.A.EFCD308A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment