Categories: Malware

Generic.Dacic.8952383F.A.EFCD308A malicious file

The Generic.Dacic.8952383F.A.EFCD308A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.EFCD308A virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk

How to determine Generic.Dacic.8952383F.A.EFCD308A?


File Info:

name: EB3C9E3F5AAFEE59A7F4.mlwpath: /opt/CAPEv2/storage/binaries/2c6fd799a83ee36c4f436b09ea2f507d324f5105357acaa691a3d80a2382a91acrc32: 9EDEC384md5: eb3c9e3f5aafee59a7f40520d09c835csha1: 0fd33d372889d7704ab015cc608d45ace31d588bsha256: 2c6fd799a83ee36c4f436b09ea2f507d324f5105357acaa691a3d80a2382a91asha512: 476b969b500ababf329a9ecdf809e4ce56a92282d01fb8eef646665de500debdd3a8d0a0dd0f0413f932c70ebc95e9ff5b8202e7621366b39494d721675efa56ssdeep: 6144:v9KMXHQkeTx4WdgR2Hw95xl+Ke/byjwt5vMjjJjjLjjSjj8jj1jjmjjqjjZjjBjI:v1XHOf2xlKyRgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15314AD9672941BB1C384E3743CE698A1FA58FC3AD77C81152E58F36F2F338A41279A41sha3_384: 31be8aa463322350e0ce0980bfcf91ad61dae28dca5c32372072156dca4abad1a26b87b96fdc456b998ebeddbc163eadep_bytes: 45a5cbe115fc7f66102d46f7d26e2e4dtimestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. RadburnFileDescription: PE/COFF File ViewerFileVersion: 0.9.9.0InternalName: PEviewLegalCopyright: Copyright© 1997-2011 Wayne J. RadburnOriginalFilename: PEview.exeProductName: PEviewProductVersion: 0.9.9.0Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.EFCD308A also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Dacic.4!c
AVG Win32:Evo-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Dacic.8952383F.A.EFCD308A
FireEye Generic.mg.eb3c9e3f5aafee59
CAT-QuickHeal Trojan.Barys.S32246494
Skyhigh BehavesLike.Win32.Trojan.dc
McAfee Trojan-FVOQ!EB3C9E3F5AAF
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Barys.92914630
K7GW Trojan ( 00571ed01 )
K7AntiVirus Trojan ( 0001b3411 )
BitDefenderTheta Gen:NN.ZexaF.36802.m40@aazQJtd
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik_AGen.BGV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Dridex-9861223-1
Kaspersky VHO:Trojan.Win32.Copak.gen
BitDefender DeepScan:Generic.Dacic.8952383F.A.EFCD308A
NANO-Antivirus Trojan.Win32.Kryptik.foobtk
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Kryptik.gify
TACHYON Trojan/W32.Selfmod
Sophos Mal/Inject-GJ
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.PackedENT.192
VIPRE DeepScan:Generic.Dacic.8952383F.A.EFCD308A
Trapmine malicious.high.ml.score
Emsisoft DeepScan:Generic.Dacic.8952383F.A.EFCD308A (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.82PTV4
Varist W32/Dacic.E.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL GrayWare/Win32.Kryptik.gifq
Kingsoft malware.kb.a.895
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Arcabit DeepScan:Generic.Dacic.8952383F.A.EFCD308A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Barys.GMA!MTB
Google Detected
AhnLab-V3 Packed/Win.FJB.R621438
ALYac DeepScan:Generic.Dacic.8952383F.A.EFCD308A
MAX malware (ai score=87)
VBA32 Trojan.Khalesi
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.B34D (CLASSIC)
Ikarus Trojan.Patched
Fortinet W32/Kryptik.GIFQ!tr
Cybereason malicious.f5aafe
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Kryptik_AGen.BGV

How to remove Generic.Dacic.8952383F.A.EFCD308A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago