Malware

Generic.Dacic.1206.BB51346A information

Malware Removal

The Generic.Dacic.1206.BB51346A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.BB51346A virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.BB51346A?


File Info:

name: 24155E360FAF6D49326C.mlw
path: /opt/CAPEv2/storage/binaries/df852dd021df4693ac037e9a5fecee883d9068abeae93f1e41cab954965864db
crc32: 83FAB962
md5: 24155e360faf6d49326cdec1538374c4
sha1: 515d0ddebc991ac6a74c91389667801402355136
sha256: df852dd021df4693ac037e9a5fecee883d9068abeae93f1e41cab954965864db
sha512: 6292e28d60fd68a809ddcabf3f8a0717585bf6db901e1b6b7c5fbd841eedf93da7ff95fc27f750c1dad88fafedd0491480b037d8cd6de9ab4c4b9c8ddeb01b2c
ssdeep: 768:oSf45tEwk8UBlPdHZEgZ8PP3lLuzZPKqnswmqG2jypxo848gdRm:74I8aDHryPP3lLuBZns1t2jypa848T
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T133231955BE648CEBE652633E80EBC37B5B7DF1418A230B53BB34FB345B532922095246
sha3_384: 45536a1dce710f251c9ca032548f6c79d3f67036300c357b3ba55a0f7e712d4dee8663091c6abed9050cfbec3b343b32
ep_bytes: 83ec1cc7042401000000ff1518924000
timestamp: 2023-12-22 21:51:15

Version Info:

0: [No Data]

Generic.Dacic.1206.BB51346A also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1206.BB51346A
MalwarebytesTrojan.Injector
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@a0PjAKf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.BB51346A
TencentTrojan.Win32.Agent.hel
VIPREGeneric.Dacic.1206.BB51346A
SophosTroj/Inject-JGZ
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
ArcabitGeneric.Dacic.1206.BB51346A
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.1LJBB7B
AhnLab-V3Trojan/Win.Generic.R630324
ALYacGeneric.Dacic.1206.BB51346A
DeepInstinctMALICIOUS
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:zk3Lbcy6ylB)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.CZK!tr
Cybereasonmalicious.ebc991

How to remove Generic.Dacic.1206.BB51346A?

Generic.Dacic.1206.BB51346A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment