Malware

About “Generic.Dacic.8952383F.A.BC7B0962” infection

Malware Removal

The Generic.Dacic.8952383F.A.BC7B0962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.BC7B0962 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generic.Dacic.8952383F.A.BC7B0962?


File Info:

name: 60B76EDBA4207F97F9F4.mlw
path: /opt/CAPEv2/storage/binaries/acc72dce4b8c57a1d30be8bdd690f2b8084f65cf615e9f85fc34d4222fcdc146
crc32: C4D53A78
md5: 60b76edba4207f97f9f4e1c8daeb05e3
sha1: 090156f2bb3ff3e98a965442395351c41fe1db97
sha256: acc72dce4b8c57a1d30be8bdd690f2b8084f65cf615e9f85fc34d4222fcdc146
sha512: 400a6e9b5c00001d8360beb90971950c2fc127d619bc7e14bcfa7ad9ac77ea33d5afcf2aca35e694fbe7ae5c52daa06fec91f7e73bc8e8b832351c899175a5f1
ssdeep: 3072:hyJcmi/Hw5ahhhuI0b0ofFUjxoYiyEb6BI1tm:h6JCHwCjuIG0ylYiyE/4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F9D3AF935AA24FF8D31F0EF65CC844B8B012645DEEEE54D625CAA37D102EC3AE294E45
sha3_384: cf118f47557b1725b94273d7c0df28418eba1871264961d2e367d26919608f02b532b38f4c03ebba643f489022b57909
ep_bytes: a701adbaf758193df28920acc0ca4816
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Generic.Dacic.8952383F.A.BC7B0962 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.BC7B0962
FireEyeGeneric.mg.60b76edba4207f97
CAT-QuickHealTrojan.CeeInject.J1
ALYacDeepScan:Generic.Dacic.8952383F.A.BC7B0962
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaTrojan.Kryptik.Win32.3950587
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
AlibabaMalware:Win32/km_2ea5fd.None
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Fuerboos.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.8952383F.A.BC7B0962
NANO-AntivirusTrojan.Win32.PackedENT.jtjqcy
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Kryptik!1.B34D (CLASSIC)
EmsisoftDeepScan:Generic.Dacic.8952383F.A.BC7B0962 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PackedENT.111
VIPREDeepScan:Generic.Dacic.8952383F.A.BC7B0962
McAfee-GW-EditionBehavesLike.Win32.Packed.cc
Trapminesuspicious.low.ml.score
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GDataDeepScan:Generic.Dacic.8952383F.A.BC7B0962
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.Kryptik.GIFQ
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.BC7B0962
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
GoogleDetected
AhnLab-V3Trojan/Win32.CeeInject.C4283215
McAfeeTrojan-FVOQ!60B76EDBA420
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Kryptik.gify
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36662.iCW@aSjrAUe
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.2bb3ff
DeepInstinctMALICIOUS

How to remove Generic.Dacic.8952383F.A.BC7B0962?

Generic.Dacic.8952383F.A.BC7B0962 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment