Malware

Generic.Dacic.1206.A967109D (file analysis)

Malware Removal

The Generic.Dacic.1206.A967109D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.A967109D virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.A967109D?


File Info:

name: 9967750961405078C309.mlw
path: /opt/CAPEv2/storage/binaries/5cc77433e751a9d92ffc74d36170cbabbf5e7c410550424fa1356d55eb49f17a
crc32: B672DECD
md5: 9967750961405078c3099c7400720caa
sha1: 3a014aef66dd676f09f2006bd325171292f2ea43
sha256: 5cc77433e751a9d92ffc74d36170cbabbf5e7c410550424fa1356d55eb49f17a
sha512: 86295a0ed175a964c63635c98b5ec170c3d8b34cb37d93adc9b71bc49f75baee44e4a3e678140dce1f76f652a1fcdf17a708426aa6e96d050b4430b36ce8b1fc
ssdeep: 768:KlM+BE99eVsrc2LJDn2hlzPP3lLuzZPKqHe5xwDxG8h8DXoLc:KlMzeVb2JDnqVPP3lLuBZHUxwDI8h8DX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T158230895BE698CEBE651633E84EBC37A577DF1818B230B53B734FA341B137922094246
sha3_384: cf91dcd88d19600835a3397d4cb37cacb71f7bbe5c93ca11c0d8454c5c354b6592dfb6565b1d65b8773f98bcee5e259e
ep_bytes: 83ec1cc7042401000000ff1554924000
timestamp: 2023-12-23 05:41:06

Version Info:

0: [No Data]

Generic.Dacic.1206.A967109D also known as:

MicroWorld-eScanGeneric.Dacic.1206.A967109D
ClamAVWin.Trojan.Generic-10017566-0
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitGeneric.Dacic.1206.A967109D
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@a09M7j
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.A967109D
TencentTrojan.Win32.Agent.hel
DrWebBACKDOOR.Trojan
VIPREGeneric.Dacic.1206.A967109D
EmsisoftGeneric.Dacic.1206.A967109D (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
GoogleDetected
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.11FY7F6
VaristW32/Kryptik.LIO.gen!Eldorado
ALYacGeneric.Dacic.1206.A967109D
Cylanceunsafe
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.CZK!tr
Cybereasonmalicious.f66dd6
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1206.A967109D?

Generic.Dacic.1206.A967109D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment