Malware

Generic.Dacic.1206.E770C5EE removal guide

Malware Removal

The Generic.Dacic.1206.E770C5EE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.E770C5EE virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.E770C5EE?


File Info:

name: 3125FEBFB1BB33C1F939.mlw
path: /opt/CAPEv2/storage/binaries/c1457440487c3360d4edd04f09924d47159b61523241577eef0afde005ffa966
crc32: 5D4713F6
md5: 3125febfb1bb33c1f9391302e12c2e34
sha1: 0f9453c0db100f61116c4f11edbdfd2bd7746769
sha256: c1457440487c3360d4edd04f09924d47159b61523241577eef0afde005ffa966
sha512: 3882dad0e6019decce556f4b766a9df28e8d6c764d4ed4012a54d6beeaed397838cc8abdcf94f5938d2c78f21c333c0d889672a984395f7b58eb21debcc9a3a8
ssdeep: 768:7BjTJEJHmlTK/IsofkZEjRXPP3lLuzZPKq36j14Fv2xo8/8gkRm:amluHofkk5PP3lLuBZ36j14Fv2a8/8+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12C230955BE648CEBE651633E80EBC37A5B7DF1818B230B53BB34BB345B533922095246
sha3_384: 6b7d5a938ba24ee6a3efcb8c9a3fb21e9b12450a6354f4e6e2616c6375a455e87e411e6ba1a2808acedfe2f5149d00fe
ep_bytes: 83ec1cc7042401000000ff151c924000
timestamp: 2023-12-22 22:03:54

Version Info:

0: [No Data]

Generic.Dacic.1206.E770C5EE also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1206.E770C5EE
MalwarebytesTrojan.Injector
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aeThBTg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.E770C5EE
TencentTrojan.Win32.Agent.hel
SophosTroj/Inject-JGZ
VIPREGeneric.Dacic.1206.E770C5EE
EmsisoftGeneric.Dacic.1206.E770C5EE (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Antiy-AVLTrojan/Win32.WhisperGate
Kingsoftmalware.kb.a.700
ArcabitGeneric.Dacic.1206.E770C5EE
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.1LJBB7B
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R630324
VBA32Trojan.Shellex
ALYacGeneric.Dacic.1206.E770C5EE
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:7O8kNTmu8fF)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.CZK!tr
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1206.E770C5EE?

Generic.Dacic.1206.E770C5EE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment