Categories: Malware

Generic.Dacic.1206.365C6219 removal tips

The Generic.Dacic.1206.365C6219 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.365C6219 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Dacic.1206.365C6219?


File Info:

name: C7B296D3BD949DEF693B.mlwpath: /opt/CAPEv2/storage/binaries/e819e9966e156cd3e72683d3296ae2179ae1e685bdf551b1ffef8d4f18b231a0crc32: F235DE89md5: c7b296d3bd949def693be7e12d25e565sha1: fd7d8640e9c6b3a91b93f8f3cb967ac07248406esha256: e819e9966e156cd3e72683d3296ae2179ae1e685bdf551b1ffef8d4f18b231a0sha512: 82735f509b616fd9609297382710c7e6ab23b16d995f69dc66dd1c48935b2106716acdef59366badc1de53bb592fe4aa41cace79ee53865b3d679428a061f1ddssdeep: 768:yr4q1EK5sNJYaQgdhNRmEPljPP3lLuzZPKq+FZ0+mfg4xQhhSwgkR5:yr4sslQu9LVPP3lLuBZ+TmI4+hhSwRtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T153231995BA658CEBE691633E84EBC37B577DF1808B230B53B734FA305B533922094246sha3_384: d57b571093047f2549941dbcad6b030ff6bf32d67ec83bd15f45ae880cf95be77358ff37c92f2fb84d1195dae5138415ep_bytes: 83ec1cc7042401000000ff1558924000timestamp: 2023-12-21 13:41:42

Version Info:

0: [No Data]

Generic.Dacic.1206.365C6219 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Generic.Dacic.1206.365C6219
Malwarebytes Trojan.Injector
K7AntiVirus Trojan ( 005b00591 )
K7GW Trojan ( 005b00591 )
BitDefenderTheta Gen:NN.ZexaF.36680.c0Y@ayjZ!ek
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent_AGen.CZP
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Shellex.gen
BitDefender Generic.Dacic.1206.365C6219
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Agent.hel
Emsisoft Generic.Dacic.1206.365C6219 (B)
VIPRE Generic.Dacic.1206.365C6219
Sophos Troj/Inject-JGZ
Ikarus Trojan.Win32.Agent
Jiangmin Trojan.Generic.bjgvg
Antiy-AVL Trojan/Win32.WhisperGate
Kingsoft malware.kb.a.907
Arcabit Generic.Dacic.1206.365C6219
ZoneAlarm HEUR:Trojan.Win32.Shellex.gen
GData Win32.Trojan.PSE.11FY7F6
Varist W32/Kryptik.LIO.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R630085
VBA32 Trojan.Convagent
ALYac Generic.Dacic.1206.365C6219
Cylance unsafe
Rising Trojan.Agent!8.B1E (TFE:5:GkaVnL4Xz2Q)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.CZK!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic.Dacic.1206.365C6219?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago