Backdoor

What is “Generic.Dacic.1.Backdoor.Hangup.A.745E8777”?

Malware Removal

The Generic.Dacic.1.Backdoor.Hangup.A.745E8777 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.745E8777 virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.745E8777?


File Info:

name: FE46F33E10C2E43BA369.mlw
path: /opt/CAPEv2/storage/binaries/d26438ebba5ef0cda608004d824bbc3287ad66dc20dbfc2b70e807d34d382cce
crc32: BC73E216
md5: fe46f33e10c2e43ba3695e0d9f2d8527
sha1: a5b1f48c1524b4b10867a10884be27d8c87b1c4d
sha256: d26438ebba5ef0cda608004d824bbc3287ad66dc20dbfc2b70e807d34d382cce
sha512: 3e9311a444eff493ec30f83aa232ec9f93bd3fef0b7937071b92311155cfe3f75d7a59863297492761aa287401d28fa51ffbc11f7afe28dd43f0e45929f805fe
ssdeep: 6144:D5ionCAIyedZwlNPjLs+H8rtMsQBJyJyymeH:D5iVyGZwlNPjLYRMsXJvmeH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0743839F7AC0771C78E02B3172B1996DF38C46C1F6451E21378E35A5B36C9092BAB66
sha3_384: 27f40281cd0be21c4545e30077c7c7487f5511459785388a94336ddb422a33119a6ed339d2cc34b8dcd27b12018fdab7
ep_bytes: 90909060909090b800104000bb6c8f40
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.745E8777 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.745E8777
FireEyeGeneric.mg.fe46f33e10c2e43b
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.fh
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.745E8777
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.745E8777
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.745E8777
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.8B6893E621
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosTroj/Padodo-Fam
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
ZillyaTrojan.Padodor.Win32.1379002
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.745E8777 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.745E8777
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!FE46F33E10C2
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan-Ransom.Win32.Pornoasset.a
IkarusTrojan.Crypt
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c1524b
AvastWin32:TrojanX-gen [Trj]

How to remove Generic.Dacic.1.Backdoor.Hangup.A.745E8777?

Generic.Dacic.1.Backdoor.Hangup.A.745E8777 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment