Malware

What is “Generic.Dacic.1206.094A2A32”?

Malware Removal

The Generic.Dacic.1206.094A2A32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.094A2A32 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.094A2A32?


File Info:

name: 1B11B9AE9E8B5B8D10C5.mlw
path: /opt/CAPEv2/storage/binaries/396023b91ff450160f9da0af328c8b20833b3df02f3628fe748b30bd59780b4b
crc32: EDB07671
md5: 1b11b9ae9e8b5b8d10c5e1e6a24a667d
sha1: 77420b588e352cda0ce4ba7e50c22f22cce78a98
sha256: 396023b91ff450160f9da0af328c8b20833b3df02f3628fe748b30bd59780b4b
sha512: bd3688acd8876b68a80e2f502ce89ac75cfdb2e4a8951af0f5211626d8f68c77bb89574f09869b3bd4f1e03ed6c5593a2f16a18df333ec410e04ff0a6d4e9911
ssdeep: 768:jnvFEFPcEfOVjDptaP1DPP3lLuzZPKqnWIfG0xGG7YEAgcRm:jnMcVXpWJPP3lLuBZnWIe0IG7YEAs
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DA231955BA658CEBE652633E80EBC77B577DF1818B230B93B734FB341B432922494246
sha3_384: 29dbbe5b799d7a4cc552de17d6b99b6970d3c619c681b4a3d624522aa16564f27b7af571dfab35ffb63048a702c99f0d
ep_bytes: 83ec1cc7042401000000ff1530924000
timestamp: 2023-12-21 11:42:14

Version Info:

0: [No Data]

Generic.Dacic.1206.094A2A32 also known as:

MicroWorld-eScanGeneric.Dacic.1206.094A2A32
MalwarebytesTrojan.Injector
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005b00591 )
K7AntiVirusTrojan ( 005b00591 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.094A2A32
AvastWin32:Evo-gen [Trj]
RisingTrojan.Agent!8.B1E (TFE:5:5uDZrLMPI6N)
EmsisoftGeneric.Dacic.1206.094A2A32 (B)
VIPREGeneric.Dacic.1206.094A2A32
SophosTroj/Inject-JGZ
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Antiy-AVLTrojan/Win32.WhisperGate
ArcabitGeneric.Dacic.1206.094A2A32
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.1LJBB7B
GoogleDetected
AhnLab-V3Trojan/Win.WhisperGate.R630450
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aqaFNqm
ALYacGeneric.Dacic.1206.094A2A32
Cylanceunsafe
TencentTrojan.Win32.Agent.hel
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1206.094A2A32?

Generic.Dacic.1206.094A2A32 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment