Malware

What is “Generic.Dacic.8952383F.A.FE4C6AC1”?

Malware Removal

The Generic.Dacic.8952383F.A.FE4C6AC1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.8952383F.A.FE4C6AC1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Generic.Dacic.8952383F.A.FE4C6AC1?


File Info:

name: 404EA75C40EAC16A5FF7.mlw
path: /opt/CAPEv2/storage/binaries/f1d886e94cad7f9895aaa2b9d75e0802ca1a6306910de0d2779896b2d1bb076d
crc32: D5BF2C84
md5: 404ea75c40eac16a5ff786082e491341
sha1: 756894c1fa4a4410c3614c6346bb9f6e2278cd44
sha256: f1d886e94cad7f9895aaa2b9d75e0802ca1a6306910de0d2779896b2d1bb076d
sha512: 7902b86abaf37511b6202b2b6032df164cc7d316f305ccdbfa71cd8c3591b378c7080348fb751d16ecb01a168f3a46ba00c9b7b414a2a720cf9d9eed982b5824
ssdeep: 12288:U+6U7b1JIva816MlyT8GjsDsgu4llbFfVbmskkKY/iEw0CJ84plFul:UjvaPusgu4lp/bms19wDblFul
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183B4F147AF5430EAD352C33A3149DD2C1791B0E9CEEECA749BBD0456702A9B74E2C729
sha3_384: b348ceb72502bd01e4606b2b6540e17ce251333c36aed842e4dd680c5603c1bfa96bc40c6e450c72249b868a99a3c0dd
ep_bytes: 0e0c8e965e553a115b84038089c36b3a
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Generic.Dacic.8952383F.A.FE4C6AC1 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.FE4C6AC1
FireEyeGeneric.mg.404ea75c40eac16a
CAT-QuickHealTrojan.Skeeyah.J1
ALYacDeepScan:Generic.Dacic.8952383F.A.FE4C6AC1
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaTrojan.GenericGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00574b221 )
K7GWTrojan ( 00574b221 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.9270209D1B
CyrenW32/Kryptik.BQP.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.8952383F.A.FE4C6AC1
NANO-AntivirusTrojan.Win32.FKM.foobnd
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
EmsisoftDeepScan:Generic.Dacic.8952383F.A.FE4C6AC1 (B)
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Packed2.41883
VIPREDeepScan:Generic.Dacic.8952383F.A.FE4C6AC1
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GDataDeepScan:Generic.Dacic.8952383F.A.FE4C6AC1
GoogleDetected
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.FE4C6AC1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
McAfeePacked-FJB!404EA75C40EA
MAXmalware (ai score=83)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.Dacic.8952383F.A.FE4C6AC1?

Generic.Dacic.8952383F.A.FE4C6AC1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment