Backdoor

Generic.Dacic.1.Backdoor.Hangup.A.BDE4A1C3 (file analysis)

Malware Removal

The Generic.Dacic.1.Backdoor.Hangup.A.BDE4A1C3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.BDE4A1C3 virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.BDE4A1C3?


File Info:

name: DE55C2251BCECD65FF64.mlw
path: /opt/CAPEv2/storage/binaries/e375569af6c32fab209ec53e906544dbd54ecd275e64c72d0970f9ca3c883d8c
crc32: 2C7B331F
md5: de55c2251bcecd65ff644190fb202901
sha1: 933a4b25e6c6168bdbfeb1ca1c3f99f4e95ca53d
sha256: e375569af6c32fab209ec53e906544dbd54ecd275e64c72d0970f9ca3c883d8c
sha512: 6d09809a5cfa2ac47abee0ffb1847e4e67b8067605642eccbb0f93872847e3ce3901698ff2ed85d506aec068089d73ebeb5e731f14510f70c138d6d674e4eee0
ssdeep: 12288:bZnnVI8aKSPh2kkkkK4kXkkkkkkkkl888888888888888888n6:RVI8gPh2kkkkK4kXkkkkkkkko
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189A4E843FB93A537C56EAA348037CF159322EC70FF8614C31CA8A9362EB61D599346E5
sha3_384: 51b3d5792d01bcb0ed44c502ac5eed47b735028174698fb322beb8a0aa1791e58a8507f099bcf13ab5f88e58acd0ff9a
ep_bytes: 609090909090b80010400090bb6c8f40
timestamp: 2014-05-31 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.BDE4A1C3 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.BDE4A1C3
FireEyeGeneric.mg.de55c2251bcecd65
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.gh
McAfeeTrojan-FVOJ!DE55C2251BCE
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.382158
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.BDE4A1C3
BitDefenderThetaAI:Packer.F29FD97721
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.BDE4A1C3
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.BDE4A1C3 (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.BDE4A1C3
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGRP
IkarusTrojan-Spy.Win32.Qukart
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.999
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.BDE4A1C3
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!E5prQA1pCrY
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5e6c61
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1.Backdoor.Hangup.A.BDE4A1C3?

Generic.Dacic.1.Backdoor.Hangup.A.BDE4A1C3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment