Backdoor

Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC (file analysis)

Malware Removal

The Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC?


File Info:

name: 0010FDDADDD39C57EDC1.mlw
path: /opt/CAPEv2/storage/binaries/eb86e228ab11c52553afbcc16e8cf08e43f94f2c6249b8a5f6c0ce0179987c76
crc32: 2226E6C1
md5: 0010fddaddd39c57edc12bcef8b4c842
sha1: 0327f610f2d2f9995de252be7ed5bbb4c8d7854b
sha256: eb86e228ab11c52553afbcc16e8cf08e43f94f2c6249b8a5f6c0ce0179987c76
sha512: 75fcc2f4e0174c6799e9608910a26eba5b34384849faf933ac8f79d1cbf5e369b5fea5b882e89bd66c1421c7f815434fe96b88deebcb69c1889adfae44c3159d
ssdeep: 1536:D7t38vRBNFIhuJ7hdMk4T/zZrI1jHJZrR:VMvNFIkFhddCzu1jHJ9R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F835B5761380FF3F58A0275D4AF6BC3E689E57A71F6828558C8900E0377EEC41B9B86
sha3_384: 1076aabc01eb18395d3e15abdb80cd88fbae947119e84a583f986bfe15ef18947e913cc8a1052556165bcb745ac5631d
ep_bytes: 90906090909090b80010400090bb6c8f
timestamp: 2014-05-31 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.B18A10BC
FireEyeGeneric.mg.0010fddaddd39c57
CAT-QuickHealBackdoor.Berbew.A6.MUE
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.B18A10BC
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.8F75DE7C21
VirITWorm.Win32.Berbew.G
CyrenW32/Kryptik.JEE.gen!Eldorado
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-32
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.B18A10BC
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.B18A10BC (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.B18A10BC
TrendMicroTROJ_GEN.R03AC0CEG23
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Fam
IkarusTrojan-Spy.Win32.Qukart
GDataWin32.Trojan.PSE.11RRK8R
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.B18A10BC
ViRobotTrojan.Win.Z.Qukart.80896.CLU
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew.AA!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
McAfeeGenericRXVP-YB!0010FDDADDD3
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03AC0CEG23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.addd39
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC?

Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment