Malware

Generic.Dacic.1206.7E66FBAA removal tips

Malware Removal

The Generic.Dacic.1206.7E66FBAA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.7E66FBAA virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.7E66FBAA?


File Info:

name: 6AFF7DCBFD881AD1B3FD.mlw
path: /opt/CAPEv2/storage/binaries/49a7073933a881679ee1cd7bfe7e9d3bb4b5de7334ab7a699d2d65d09dc3cb5e
crc32: 3A92A3BA
md5: 6aff7dcbfd881ad1b3fd75ffcf501a5c
sha1: 51530d535dc3cf46e634133aff275fea280400b1
sha256: 49a7073933a881679ee1cd7bfe7e9d3bb4b5de7334ab7a699d2d65d09dc3cb5e
sha512: 2d052856c72f8fa87c645f1a3fa05d7ec323fd9ebe04a252cba937e2eb057e22122818a0af67e8c896496e7e91d22c59a9831114f538e44494c1482c26593c2e
ssdeep: 768:SxB9Eze0k48w1ZEcRVPP3lLuzZPKqgE5Lt/z1E9ixGOpQgdR5:Sz0Df1/7PP3lLuBZgE31E9iUOpQS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14A231A557E658CEBE642633E80EBC77B5B7DF5818B231B53BB34BA301B137922094246
sha3_384: 9e29c8af5b82be613ebe0582f85546f5011f8bab34f044520d8bc84a815b164ee1eea956b094d07f0ff7398e964a2f52
ep_bytes: 83ec1cc7042401000000ff1528924000
timestamp: 2023-12-22 11:09:47

Version Info:

0: [No Data]

Generic.Dacic.1206.7E66FBAA also known as:

LionicTrojan.Win32.Dacic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.6aff7dcbfd881ad1
SkyhighBehavesLike.Win32.RealProtect.pm
McAfeeArtemis!6AFF7DCBFD88
Cylanceunsafe
VIPREGeneric.Dacic.1206.7E66FBAA
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
AlibabaTrojan:Win32/WhisperGate.8f56c339
K7GWTrojan ( 005b00591 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
ClamAVWin.Trojan.Generic-10017566-0
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.7E66FBAA
MicroWorld-eScanGeneric.Dacic.1206.7E66FBAA
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.hel
EmsisoftGeneric.Dacic.1206.7E66FBAA (B)
F-SecureTrojan.TR/Agent_AGen.bfsmc
DrWebBACKDOOR.Trojan
ZillyaTrojan.AgentAGen.Win32.108771
TrendMicroTROJ_GEN.R002C0DA824
Trapminesuspicious.low.ml.score
SophosTroj/Inject-JGZ
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
GoogleDetected
AviraTR/Agent_AGen.bfsmc
Antiy-AVLTrojan/Win32.Convagent
KingsoftWin32.Trojan.Convagent.gen
ArcabitGeneric.Dacic.1206.7E66FBAA
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.1B885XN
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R629739
BitDefenderThetaGen:NN.ZexaF.36744.c0Y@auj0PRi
ALYacGeneric.Dacic.1206.7E66FBAA
MAXmalware (ai score=87)
VBA32Trojan.Shellex
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA824
RisingTrojan.Agent!8.B1E (TFE:5:i5M7UJLU60U)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.35dc3c
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1206.7E66FBAA?

Generic.Dacic.1206.7E66FBAA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment