Malware

Generic.Dacic.1206.B1DC442F information

Malware Removal

The Generic.Dacic.1206.B1DC442F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.B1DC442F virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.B1DC442F?


File Info:

name: F1B4CF9A896D90CE9A2A.mlw
path: /opt/CAPEv2/storage/binaries/83f628f2d129266f63e7a64913973982400d46d79d83737fd528e9c532d549f9
crc32: D6AED05E
md5: f1b4cf9a896d90ce9a2ac3db64f3b24c
sha1: d8e57d66b4d478ae0ceeeee3270e0192a7baf846
sha256: 83f628f2d129266f63e7a64913973982400d46d79d83737fd528e9c532d549f9
sha512: efa64a0becbd528c59a00b894f421e219025c4061da1f0a2df7886da69417ac73f39e9391febc33e2b71c2d8a437a37280593708b94a8102fd4e6f4d9ff4dc24
ssdeep: 768:5bdEGuyDRyEyy4tat1TPP3lLuzZPKqXoB7nrxGG7RXTgcRm:5xDlT4s5PP3lLuBZXm7nrIG7RXTs
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17A231955BE648CEBE652633E84EBC37B577CF1818B230B53B734BA346B137922494246
sha3_384: 5bf1bba908686b8253e0f75cc02730587f7b155041b2ac50b816645d972221c9ce510dd8c27749ee1db2bfa63b5d45c8
ep_bytes: 83ec1cc7042401000000ff1538924000
timestamp: 2023-12-21 12:43:25

Version Info:

0: [No Data]

Generic.Dacic.1206.B1DC442F also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1206.B1DC442F
MalwarebytesTrojan.Injector
VIPREGeneric.Dacic.1206.B1DC442F
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aGwPpye
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.B1DC442F
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agent.hel
EmsisoftGeneric.Dacic.1206.B1DC442F (B)
SophosTroj/Inject-JGZ
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Antiy-AVLTrojan/Win32.WhisperGate
ArcabitGeneric.Dacic.1206.B1DC442F
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.11FY7F6
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R629841
VBA32Trojan.Shellex
ALYacGeneric.Dacic.1206.B1DC442F
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:mAfC8viDHdK)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Generic.Dacic.1206.B1DC442F?

Generic.Dacic.1206.B1DC442F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment