Malware

Generic.Dacic.1206.3B440335 removal instruction

Malware Removal

The Generic.Dacic.1206.3B440335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.3B440335 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.3B440335?


File Info:

name: 75B81296BC3F366C9DF3.mlw
path: /opt/CAPEv2/storage/binaries/c97fcf299eae3a691a87068787385bf75f11ef949604b88cdb92f0aa40391f3e
crc32: 7BD69FAA
md5: 75b81296bc3f366c9df39c4747cf887f
sha1: a24b81705a5cb99e5ae48754ceceec61974a48fc
sha256: c97fcf299eae3a691a87068787385bf75f11ef949604b88cdb92f0aa40391f3e
sha512: 7277ff909e8adc8dd00c5f1f0237a0664e361522754f81f5d7ce6648cfe1ecd749458bec64a295340ab5420a6bd4e7e22d97f1e4b9a6a0d401d7f4854d105055
ssdeep: 768:3XBEBtgA7ov8SanRnPP3lLuzZPKqjzmRX3kG2GhimhOgcRl:3qgQE8dpPP3lLuBZjIHkGPhimhOD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EA231995BE648CEBE651633E84EBC37B577CF1818B231B53B734BA302B537922094646
sha3_384: 84d7bcfeb2d6869b7571722481d00503f64765410e989addab415a6d4391f63448e569587099987b49699965e5c8cdcb
ep_bytes: 83ec1cc7042401000000ff1554924000
timestamp: 2023-12-21 13:45:43

Version Info:

0: [No Data]

Generic.Dacic.1206.3B440335 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1206.3B440335
ALYacGeneric.Dacic.1206.3B440335
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@auxjjKf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZO
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.3B440335
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.hel
EmsisoftGeneric.Dacic.1206.3B440335 (B)
VIPREGeneric.Dacic.1206.3B440335
SophosTroj/Inject-JGZ
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
Antiy-AVLTrojan/Win32.WhisperGate
ArcabitGeneric.Dacic.1206.3B440335
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.11FY7F6
VaristW32/Agent.HZX.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R630086
VBA32Trojan.Shellex
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:s1C7jZCg5oQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Generic.Dacic.1206.3B440335?

Generic.Dacic.1206.3B440335 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment