Categories: Malware

What is “Generic.Dacic.1206.094A2A32”?

The Generic.Dacic.1206.094A2A32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.094A2A32 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.094A2A32?


File Info:

name: 1B11B9AE9E8B5B8D10C5.mlwpath: /opt/CAPEv2/storage/binaries/396023b91ff450160f9da0af328c8b20833b3df02f3628fe748b30bd59780b4bcrc32: EDB07671md5: 1b11b9ae9e8b5b8d10c5e1e6a24a667dsha1: 77420b588e352cda0ce4ba7e50c22f22cce78a98sha256: 396023b91ff450160f9da0af328c8b20833b3df02f3628fe748b30bd59780b4bsha512: bd3688acd8876b68a80e2f502ce89ac75cfdb2e4a8951af0f5211626d8f68c77bb89574f09869b3bd4f1e03ed6c5593a2f16a18df333ec410e04ff0a6d4e9911ssdeep: 768:jnvFEFPcEfOVjDptaP1DPP3lLuzZPKqnWIfG0xGG7YEAgcRm:jnMcVXpWJPP3lLuBZnWIe0IG7YEAstype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1DA231955BA658CEBE652633E80EBC77B577DF1818B230B93B734FB341B432922494246sha3_384: 29dbbe5b799d7a4cc552de17d6b99b6970d3c619c681b4a3d624522aa16564f27b7af571dfab35ffb63048a702c99f0dep_bytes: 83ec1cc7042401000000ff1530924000timestamp: 2023-12-21 11:42:14

Version Info:

0: [No Data]

Generic.Dacic.1206.094A2A32 also known as:

MicroWorld-eScan Generic.Dacic.1206.094A2A32
Malwarebytes Trojan.Injector
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
K7GW Trojan ( 005b00591 )
K7AntiVirus Trojan ( 005b00591 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent_AGen.CZP
Cynet Malicious (score: 100)
ClamAV Win.Trojan.Generic-10017566-0
Kaspersky HEUR:Trojan.Win32.Shellex.gen
BitDefender Generic.Dacic.1206.094A2A32
Avast Win32:Evo-gen [Trj]
Rising Trojan.Agent!8.B1E (TFE:5:5uDZrLMPI6N)
Emsisoft Generic.Dacic.1206.094A2A32 (B)
VIPRE Generic.Dacic.1206.094A2A32
Sophos Troj/Inject-JGZ
Ikarus Trojan.Win32.Agent
Jiangmin Trojan.Generic.bjgvg
Varist W32/Kryptik.LIO.gen!Eldorado
Antiy-AVL Trojan/Win32.WhisperGate
Arcabit Generic.Dacic.1206.094A2A32
ZoneAlarm HEUR:Trojan.Win32.Shellex.gen
GData Win32.Trojan.PSE.1LJBB7B
Google Detected
AhnLab-V3 Trojan/Win.WhisperGate.R630450
BitDefenderTheta Gen:NN.ZexaF.36680.c0Y@aqaFNqm
ALYac Generic.Dacic.1206.094A2A32
Cylance unsafe
Tencent Trojan.Win32.Agent.hel
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.CZK!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Generic.Dacic.1206.094A2A32?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago