Malware

Generic.Dacic.8952383F.A.942552DC (B) removal tips

Malware Removal

The Generic.Dacic.8952383F.A.942552DC (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.942552DC (B) virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generic.Dacic.8952383F.A.942552DC (B)?


File Info:

name: D44D7B16544E1D10D2D6.mlw
path: /opt/CAPEv2/storage/binaries/a3a0512a937f8e32d65095a8e839cfb655b85af6ff0d4b22b1c2a41bd8b762fb
crc32: 56362106
md5: d44d7b16544e1d10d2d6323517763a0e
sha1: bd4e91602b31efa9a4f69bfe81ce2fc1d2981be5
sha256: a3a0512a937f8e32d65095a8e839cfb655b85af6ff0d4b22b1c2a41bd8b762fb
sha512: 3451fa658c330d4280efe75580f5595f854bb1d71c38921be850d59ebc481ac7f610c4ba947b2478ee60d21606b430b9398cb53c141f04ae18aa6e5f96e83be3
ssdeep: 12288:Jh3yxWthycP2ZHqWCVLU5x3JGvp4QwWqGDHmUfFr:JoxWthtP2ZHkm/dWaQr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110A4E1F52B601EA6EF404DF895BA4AB0CDA0F64C5491E828533E346FF5C2EC15B3626D
sha3_384: 1530ffddbb164894dd31ba27e14eb0597708029db77a7657de8d7cce97b4c1f150c0802aa6c83541003fa1673cb7c6cb
ep_bytes: 30e3023560bab6b2656b8f23b72ce799
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.942552DC (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dacic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.942552DC
FireEyeGeneric.mg.d44d7b16544e1d10
CAT-QuickHealTrojan.Skeeyah.J1
SkyhighBehavesLike.Win32.Generic.gc
McAfeeTrojan-FVOQ!D44D7B16544E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.GenericGen.Win32.2
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2ea51.None
K7GWTrojan ( 005393141 )
K7AntiVirusTrojan ( 005393141 )
BitDefenderThetaAI:Packer.CA1C995C1B
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HHBK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Dridex-7734686-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.8952383F.A.942552DC
NANO-AntivirusTrojan.Win32.FKM.foobnd
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Packed2.41883
VIPREDeepScan:Generic.Dacic.8952383F.A.942552DC
TrendMicroTROJ_GEN.R002C0DLJ23
EmsisoftDeepScan:Generic.Dacic.8952383F.A.942552DC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ggzzd
WebrootW32.Rogue.Gen
VaristW32/Kryptik.BQP.gen!Eldorado
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.942552DC
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.A57Q55
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
ALYacDeepScan:Generic.Dacic.8952383F.A.942552DC
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLJ23
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.02b31e
DeepInstinctMALICIOUS

How to remove Generic.Dacic.8952383F.A.942552DC (B)?

Generic.Dacic.8952383F.A.942552DC (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment