Backdoor

Generic.Dacic.1.Backdoor.Hangup.A.A94A8CB3 information

Malware Removal

The Generic.Dacic.1.Backdoor.Hangup.A.A94A8CB3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.A94A8CB3 virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.A94A8CB3?


File Info:

name: ED18FA7A46FBEFA058E2.mlw
path: /opt/CAPEv2/storage/binaries/a55731387650dc89505991af1f08416b6b012a55a579fdc07fba631a5e8001c2
crc32: A90E3A6A
md5: ed18fa7a46fbefa058e2b7f29e72bc61
sha1: 85ff4e41804b5a47b6ad94b71187835a3dd73830
sha256: a55731387650dc89505991af1f08416b6b012a55a579fdc07fba631a5e8001c2
sha512: 607b51bdc8d3055b1644f3d1b79fcd70ee3b6b6e0ec74aaa598b267a22025bfca4ae83454e337df01740ea1264761aefdd2afe5ec2be436b8cd46b418d2f971e
ssdeep: 6144:X7lyIyedZwlNPjLs+H8rtMsQBJyJyymeH:XryGZwlNPjLYRMsXJvmeH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0744876FBA80F79C7870233225B1CD6D738C89C1F6551D3537893DA6A36880C2B6B66
sha3_384: 70b3f209d1335efa6f37f32c99222eddc89daa9d651aa17ce32b3e75a92d1858b45fbec72ed754562bc2c17b3003a21f
ep_bytes: 90909060909090b80010400090bb6c8f
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.A94A8CB3 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.A94A8CB3
FireEyeGeneric.mg.ed18fa7a46fbefa0
CAT-QuickHealBackdoor.Berbew.A6.MUE
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.A94A8CB3
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.A94A8CB3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
CyrenW32/Padodor.F.gen!Eldorado
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.A94A8CB3
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.A94A8CB3 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
ZillyaTrojan.Padodor.Win32.626883
TrendMicroTROJ_GEN.R002C0CDG23
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Fam
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.A94A8CB3
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
McAfeeGenericRXVP-YB!ED18FA7A46FB
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CDG23
TencentTrojan-Ransom.Win32.Pornoasset.a
IkarusTrojan-Spy.Win32.Qukart
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.8B6893E621
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.a46fbe
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1.Backdoor.Hangup.A.A94A8CB3?

Generic.Dacic.1.Backdoor.Hangup.A.A94A8CB3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment