Malware

Generic.Dacic.1206.E119AF7B removal

Malware Removal

The Generic.Dacic.1206.E119AF7B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.E119AF7B virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.E119AF7B?


File Info:

name: C2C90D6CE6B571E2AADB.mlw
path: /opt/CAPEv2/storage/binaries/4b3737725b42a1f280a2105f21d64b7409defbf15b3532a2258e474012cdf6b8
crc32: D06E070E
md5: c2c90d6ce6b571e2aadb82a475926387
sha1: 4d763ff7690530cc61d00487497dfc203dacb96b
sha256: 4b3737725b42a1f280a2105f21d64b7409defbf15b3532a2258e474012cdf6b8
sha512: 997806a282d917e14a05ff178c2b52ce4b8c2c575ef1501311a04d55e2c494f341bbeeccb6786d8251c6520c208b1e773cab959bc0b121b54848c8d7ba8f5d0d
ssdeep: 768:eMzcGhEeyf0epDeHLx7k19Sa312PP3lLuzZPKqOvF966knbt2G9b+kxgcRE:eMzcjf0NBk19ZsPP3lLuBZON4btP9b+9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17D231955BE658CEBEA41633E80EBC37B577CF1808B230F53B734BA306B536962494646
sha3_384: e31fbb484c1c05a416c38e3f5b74bab1998b88241891be15425a75ceddb342f12e3d17056234844007015fbdf59cda0c
ep_bytes: 83ec1cc7042401000000ff1564924000
timestamp: 2023-12-21 12:18:48

Version Info:

0: [No Data]

Generic.Dacic.1206.E119AF7B also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1206.E119AF7B
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.E119AF7B
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agent.hel
EmsisoftGeneric.Dacic.1206.E119AF7B (B)
VIPREGeneric.Dacic.1206.E119AF7B
SophosTroj/Inject-JGZ
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
GoogleDetected
Antiy-AVLTrojan/Win32.WhisperGate
ArcabitGeneric.Dacic.1206.E119AF7B
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataGeneric.Dacic.1206.E119AF7B
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R630086
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aeMAron
ALYacGeneric.Dacic.1206.E119AF7B
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:OXHdTUEyArD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1206.E119AF7B?

Generic.Dacic.1206.E119AF7B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment