Malware

Generic.Dacic.8952383F.A.69B73B55 removal

Malware Removal

The Generic.Dacic.8952383F.A.69B73B55 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.69B73B55 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generic.Dacic.8952383F.A.69B73B55?


File Info:

name: F56513816A7D03B51C04.mlw
path: /opt/CAPEv2/storage/binaries/05decf21c9bf6964106fd3e5e21474a4d173cf4998e860ea1bc08cced400be80
crc32: 38F5C025
md5: f56513816a7d03b51c0464d7aeb77be7
sha1: 33d25457eac852061e7da0b3c0c009a428cc2400
sha256: 05decf21c9bf6964106fd3e5e21474a4d173cf4998e860ea1bc08cced400be80
sha512: cced1b2a423ce2f9a924cce1866c1b6dc9f6cb3049236c76cc43f3059961c8a5751dd623417994731f515de460ebce311542d1687e515ccfee006ba902a67ea2
ssdeep: 6144:HYANOEBf6ne3I+4OOiFBiZf4PCAHrHVL8w9+PrkCU8Y3F73pxlWoM6zsOpcVk48l:HYeBfZwOnFBFTHrVgjmVtyobzjz4+K9k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E94F22257A02FBAEE7B0FF05D53B9047E683E1781FC57B91BC80A94D586046DC9FA06
sha3_384: 1351126afaacee200796d9df313dc33743d3bd9c2c1dbbcd62c3a4585ed4ab9929b0b825aeb5901f652ce896d6b65fb7
ep_bytes: 127bdaac42226e2b47f357ba95b43f00
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.69B73B55 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dacic.4!c
AVGWin32:MalwareX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.69B73B55
FireEyeGeneric.mg.f56513816a7d03b5
CAT-QuickHealTrojan.Skeeyah.J1
SkyhighBehavesLike.Win32.Trojan.gc
ALYacDeepScan:Generic.Dacic.8952383F.A.69B73B55
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
AlibabaMalware:Win32/km_2ea51.None
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.5433C2581B
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIRH
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.8952383F.A.69B73B55
NANO-AntivirusTrojan.Win32.FKM.foobnd
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Packed2.41883
ZillyaTrojan.GenericGen.Win32.2
EmsisoftDeepScan:Generic.Dacic.8952383F.A.69B73B55 (B)
SentinelOneStatic AI – Malicious PE
GDataDeepScan:Generic.Dacic.8952383F.A.69B73B55
JiangminTrojan.Generic.frmnh
VaristW32/Kryptik.BQP.gen!Eldorado
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.69B73B55
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
McAfeeTrojan-FVOQ!F56513816A7D
MAXmalware (ai score=82)
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
IkarusTrojan.Patched
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.GIFQ!tr
Cybereasonmalicious.16a7d0
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/CeeInject.AKZ!bit

How to remove Generic.Dacic.8952383F.A.69B73B55?

Generic.Dacic.8952383F.A.69B73B55 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment