Malware

Generic.Dacic.1206.FFBE4DA6 information

Malware Removal

The Generic.Dacic.1206.FFBE4DA6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.FFBE4DA6 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.FFBE4DA6?


File Info:

name: 75D3F11883A96991FAAF.mlw
path: /opt/CAPEv2/storage/binaries/6f1cac7c08cea2ef9a97bbdcbc190b278a0cb20b37998b24922f9f98aed5f5db
crc32: 283C43B7
md5: 75d3f11883a96991faaffe4137393643
sha1: b9e1532d151c8a453f49929c4960794d8c2c83b9
sha256: 6f1cac7c08cea2ef9a97bbdcbc190b278a0cb20b37998b24922f9f98aed5f5db
sha512: 9d5399863bc6f7046ed0700ed84951a141b441683739daf5558294a7b24353d0dd684e02348a85c693bf22f2b2a6f756d196ca916d6d23b9eff2ae97e544b4e6
ssdeep: 768:IXstEQn0tsCh0ZEv1gPP3lLuzZPKqgsMnCpgqujp2xGh1QgkR5:AS0CI0IKPP3lLuBZgDnCpgqujp2Uh1QR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F3230895BA648CEBE651633E84EBC37B5B7DF1818B231B53B734BB345B033922494246
sha3_384: 2342ba5d9bed1c9e167907e7a3b3ba3e6303e9d6034c51bccc6dacd91d694e6d7aa897d1799523e02571c93964cb1b88
ep_bytes: 83ec1cc7042401000000ff1528924000
timestamp: 2023-12-21 14:56:35

Version Info:

0: [No Data]

Generic.Dacic.1206.FFBE4DA6 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1206.FFBE4DA6
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aGgURso
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.FFBE4DA6
AvastWin32:Evo-gen [Trj]
SophosTroj/Inject-JGZ
VIPREGeneric.Dacic.1206.FFBE4DA6
EmsisoftGeneric.Dacic.1206.FFBE4DA6 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
GoogleDetected
Antiy-AVLTrojan/Win32.Convagent
Kingsoftmalware.kb.a.935
ArcabitGeneric.Dacic.1206.FFBE4DA6
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.1B885XN
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R629844
VBA32Trojan.Shellex
ALYacGeneric.Dacic.1206.FFBE4DA6
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:zbCu3XaN72F)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.CZK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Generic.Dacic.1206.FFBE4DA6?

Generic.Dacic.1206.FFBE4DA6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment