Malware

What is “Generic.Dacic.8952383F.A.B4B28702”?

Malware Removal

The Generic.Dacic.8952383F.A.B4B28702 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.B4B28702 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generic.Dacic.8952383F.A.B4B28702?


File Info:

name: 9C8688FAEA4A86160E58.mlw
path: /opt/CAPEv2/storage/binaries/8761ecd7f27f424e7ea22280a036f7926ea1e05ea110c5b96eb6333cdea83adb
crc32: 29217D15
md5: 9c8688faea4a86160e589b9867e79245
sha1: 736bade46d80302a35df3857a76988b3dde2f6c8
sha256: 8761ecd7f27f424e7ea22280a036f7926ea1e05ea110c5b96eb6333cdea83adb
sha512: 0b551c06930f421e522160f62206670065b699ef18ec92e2aa76e9c531ddaf21e8dcd60b4cbe796a1849abcb6fe8d8b358ed8c239193f4bbe4543b2bd3f014c4
ssdeep: 12288:LYFmsuerqoF2y5P3e+c+Qv7XoJdmtLg3OB9Bylh86yLRTmBVRC:LwmEqoFZ5P3eJv74rmSmCHONKBVRC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEB4E081E6FF858DF6F091369C36CDBC1CAE389C1226E83B0596FE2B6E090D36595D44
sha3_384: 6e22fcd730b7f048bf3b333926c69b0fa491aaadae6c58ce1d71c27a21206fffd7d44b7f00be57a5a0c1dc5a0f137a68
ep_bytes: 4205d4ed125c606a178d59fbc5ca3141
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.B4B28702 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9c8688faea4a8616
CAT-QuickHealTrojan.Skeeyah.J1
McAfeePacked-FJB!9C8688FAEA4A
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaTrojan.GenericGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00574b221 )
K7GWTrojan ( 00574b221 )
Cybereasonmalicious.aea4a8
CyrenW32/Kryptik.BQP.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.8952383F.A.B4B28702
NANO-AntivirusTrojan.Win32.PackedENT.fkooxv
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.B4B28702
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Packed2.41883
VIPREDeepScan:Generic.Dacic.8952383F.A.B4B28702
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftDeepScan:Generic.Dacic.8952383F.A.B4B28702 (B)
IkarusTrojan.Patched
GDataDeepScan:Generic.Dacic.8952383F.A.B4B28702
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.B4B28702
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
BitDefenderThetaAI:Packer.9270209D1B
ALYacDeepScan:Generic.Dacic.8952383F.A.B4B28702
MAXmalware (ai score=82)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.8952383F.A.B4B28702?

Generic.Dacic.8952383F.A.B4B28702 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment