Malware

Generic.Dacic.8952383F.A.921B9938 (B) removal guide

Malware Removal

The Generic.Dacic.8952383F.A.921B9938 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.921B9938 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Generic.Dacic.8952383F.A.921B9938 (B)?


File Info:

name: F591B52B91C632A5BE29.mlw
path: /opt/CAPEv2/storage/binaries/832971304123f47d3e6d8a1c5e703d98fc9023f8bb1fc9ee71718a1902c78ee7
crc32: 2CCA68A5
md5: f591b52b91c632a5be297d9824a0997d
sha1: bc222245b06d3d1d1235f64c47fa53e89bf912ad
sha256: 832971304123f47d3e6d8a1c5e703d98fc9023f8bb1fc9ee71718a1902c78ee7
sha512: aac781f2ce11723ca9ed43b2164739888eb8761a58fefa1fc136c4502960708a10233ea99fd17676693f4f11df5fd4d3fd7126966a066a47396b28d116c047eb
ssdeep: 6144:qF2MCjicsxE9YN/vBTb3cvcxye/mclWvzAc7bh/SXqX/vzy08valoRFPsR7UfFrn:xHiTxE2N/vBHPxy69EvzAHq/9yFSUfFr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AA4F15DFE7DC43AFBA1E8BA8456873F0C5B20E4011DC7F225FA2C9B39DA542A786111
sha3_384: 725b711f2022c96802d78ed426bc128117928b942e98db525c32193ac767600df9d3b105518e2619c986f7e9754211c5
ep_bytes: 36682524663191a363e0a832b1a7c088
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.921B9938 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Skeeyah.J1
McAfeePacked-FJB!F591B52B91C6
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREDeepScan:Generic.Dacic.8952383F.A.921B9938
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00574b221 )
K7GWTrojan ( 00574b221 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.BQP.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIRH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Dridex-7734686-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaMalware:Win32/km_2ea51.None
NANO-AntivirusTrojan.Win32.FKM.foobnd
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Packed2.41883
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
Trapminesuspicious.low.ml.score
EmsisoftDeepScan:Generic.Dacic.8952383F.A.921B9938 (B)
IkarusTrojan.Patched
JiangminTrojan.Generic.fqjqo
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.921B9938
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
BitDefenderThetaAI:Packer.CA1C995C1B
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.b91c63
DeepInstinctMALICIOUS

How to remove Generic.Dacic.8952383F.A.921B9938 (B)?

Generic.Dacic.8952383F.A.921B9938 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment