Categories: Malware

What is “Generic.Dacic.8952383F.A.BED79DD9”?

The Generic.Dacic.8952383F.A.BED79DD9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.BED79DD9 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Generic.Dacic.8952383F.A.BED79DD9?


File Info:

name: 213F073277EB0C2218AD.mlwpath: /opt/CAPEv2/storage/binaries/2a365e67b19b8c2cd75a23c9fa41985f2397d5b5d5b49683d87c12e0c3683031crc32: 4D781CCDmd5: 213f073277eb0c2218ade9d6215916f3sha1: 168da9bc2d71abeed3e29f4242f356b7f182a2a6sha256: 2a365e67b19b8c2cd75a23c9fa41985f2397d5b5d5b49683d87c12e0c3683031sha512: a20c5b73a3f95da0aecb8c11a23c8b17117e278fb9e0ef2dc94d183a619b8b43db10380ed825cbd382875121d9a9429c7685df8ccd42b2684758f65c729dc6dcssdeep: 12288:IDYayVNRFB8ryYRUHgtwlcEXc9x5gXbhUfFr:XzR6yMUHQScGUx2XbhQrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T159A4F12163F2095FD02CE4737E56A2B02EBA2A58151EF6B711395FD3F6C8C7B60CA416sha3_384: a08a281ea851f82d06efc36122b46e75256d95a65c6831af870ba0508b6bd1cd67305e087e3de73681a9c4ed48efce5eep_bytes: 76b1dfb926e86b3e233952aff17e3a15timestamp: 1970-01-01 00:00:00

Version Info:

Comments: CompanyName: MicrosoftFileDescription: Host Process for Windows ServicesTranslation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.BED79DD9 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Dacic.8952383F.A.BED79DD9
ALYac DeepScan:Generic.Dacic.8952383F.A.BED79DD9
Malwarebytes Crypt.Trojan.Malicious.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00574b221 )
K7GW Trojan ( 00574b221 )
CrowdStrike win/malicious_confidence_100% (W)
tehtris Generic.Malware
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Dridex-7734686-1
Alibaba Malware:Win32/km_2ea51.None
Trapmine suspicious.low.ml.score
Ikarus Trojan.Patched
Avira TR/Crypt.FKM.Gen
Antiy-AVL Trojan/Win32.Kryptik.GIFY
Gridinsoft Ransom.Win32.Skeeyah.sa
SUPERAntiSpyware Trojan.Agent/Gen-Dridex
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2578679
Acronis suspicious
TACHYON Trojan/W32.Selfmod
Cylance unsafe
Tencent Trojan.Win32.Kryptik.gify
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Cybereason malicious.277eb0

How to remove Generic.Dacic.8952383F.A.BED79DD9?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago