Malware

What is “Generic.Dacic.1206.546690C6”?

Malware Removal

The Generic.Dacic.1206.546690C6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.546690C6 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.546690C6?


File Info:

name: 6500999E717B30D946E7.mlw
path: /opt/CAPEv2/storage/binaries/6fb66c5b9f0ceea9892287e8dde127198e0c3d74a531778eeafcf630f02ccfb0
crc32: 88AF362B
md5: 6500999e717b30d946e7025a6c08eb23
sha1: 0bfb2c47bb5a941d3dad8821a08bfce33ba4a58d
sha256: 6fb66c5b9f0ceea9892287e8dde127198e0c3d74a531778eeafcf630f02ccfb0
sha512: 4456c98b774356b8ba3bf1c425c2bd628a5d5f259d1f3c30e6686b673859681ccab4a70856f6bf5ac80f228b81c684b674ea6fc4668a95984d82bc264ba19d89
ssdeep: 768:I88KhEU6VxX71rm5ZEC9sPP3lLuzZPKqwtgOMclxGhJbgdR5:I88lVVBrm5JOPP3lLuBZw2OMclUhJbS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E4230859BA658CEBE651633E80EBC37B5B7DF5818B230B53B734BB345B133922094246
sha3_384: 92262ec8ae8b97412b4dcdc3fca7cf18850f15156bbb7523457d76fa0501e9ed7f0ac01ab15b51094a5050f0f62d6170
ep_bytes: 83ec1cc7042401000000ff1524924000
timestamp: 2023-12-21 14:26:07

Version Info:

0: [No Data]

Generic.Dacic.1206.546690C6 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1206.546690C6
MalwarebytesTrojan.Injector
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
Cybereasonmalicious.7bb5a9
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aiiN7O
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.546690C6
EmsisoftGeneric.Dacic.1206.546690C6 (B)
VIPREGeneric.Dacic.1206.546690C6
SophosTroj/Inject-JGZ
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
Kingsoftmalware.kb.a.985
ArcabitGeneric.Dacic.1206.546690C6
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.1B885XN
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Trojan/Win.WhisperGate.R630451
Cylanceunsafe
TencentTrojan.Win32.Agent.hel
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.CZK!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Generic.Dacic.1206.546690C6?

Generic.Dacic.1206.546690C6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment