Malware

Generic.Dacic.8952383F.A.63BD19EB (B) removal guide

Malware Removal

The Generic.Dacic.8952383F.A.63BD19EB (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.63BD19EB (B) virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generic.Dacic.8952383F.A.63BD19EB (B)?


File Info:

name: B52F2F0633CDB8E2B4E7.mlw
path: /opt/CAPEv2/storage/binaries/8a7026cca179e6dacd71c9ac44f637527fd8d7a7eb71557b71f938f327f2aafb
crc32: B9207AB0
md5: b52f2f0633cdb8e2b4e7e3e5e484bae2
sha1: d6cf9d7135de261097ed95570fed6c396f1e0c72
sha256: 8a7026cca179e6dacd71c9ac44f637527fd8d7a7eb71557b71f938f327f2aafb
sha512: ebf3ee056234c6d06639649e30e7f186a04daedd3885d88ce3ccfac43b2b736a18d17f60cf558019ac16713dc3d8ab65b5150b2c43b3f612ab93eb0b0cd615f3
ssdeep: 12288:P4/zXcZyClJ8px9h5leflyAJLnQPXflGBDiUfFr:MVI853lef8W4Xf4B2Qr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4A4E17B314EBA1BDED4D9BE7524E3A486B191040045CB3432FAEB93BBD64DC271A5C1
sha3_384: 0be41234babb06273521928edfc5baa9427093fc0d878c76abdd69e765a390edfcad1cb4f16987a7d1075bbc4d80913d
ep_bytes: 38dccab668857e316d5447a0bf132f1a
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.63BD19EB (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.63BD19EB
FireEyeGeneric.mg.b52f2f0633cdb8e2
CAT-QuickHealTrojan.Skeeyah.J1
ALYacDeepScan:Generic.Dacic.8952383F.A.63BD19EB
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREDeepScan:Generic.Dacic.8952383F.A.63BD19EB
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00574b221 )
AlibabaMalware:Win32/km_2ea51.None
K7GWTrojan ( 00574b221 )
Cybereasonmalicious.633cdb
BitDefenderThetaAI:Packer.CA1C995C1B
CyrenW32/Kryptik.BQP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.8952383F.A.63BD19EB
NANO-AntivirusTrojan.Win32.FKM.foobnd
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
EmsisoftDeepScan:Generic.Dacic.8952383F.A.63BD19EB (B)
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Packed2.41883
ZillyaTrojan.GenericGen.Win32.2
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
SophosMal/Inject-GJ
IkarusTrojan.Patched
GDataWin32.Trojan.PSE.A57Q55
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.63BD19EB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
McAfeePacked-FJB!B52F2F0633CD
MAXmalware (ai score=87)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.8952383F.A.63BD19EB (B)?

Generic.Dacic.8952383F.A.63BD19EB (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment