Backdoor

Generic.Dacic.1.Backdoor.Hangup.A.D1BEC6CE removal

Malware Removal

The Generic.Dacic.1.Backdoor.Hangup.A.D1BEC6CE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.D1BEC6CE virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.D1BEC6CE?


File Info:

name: D44B58F210EEC715CA15.mlw
path: /opt/CAPEv2/storage/binaries/5c24ff37aa726a473f667210e22598ddd696a1780674fc3bb715726b3764a382
crc32: F35F790B
md5: d44b58f210eec715ca1517d8fc9092aa
sha1: 3ddfb022f744fe654c5dfdad00947dbe8433f2b3
sha256: 5c24ff37aa726a473f667210e22598ddd696a1780674fc3bb715726b3764a382
sha512: 98c1793d97ef3ab23c3449f68809d2ea4279e0a6bba5616c6863ced1a982917613ba9f357a2a6ce6eac672d09876c91d9466d9f3d3e8bc900c691ea0667a5c10
ssdeep: 1536:SCT719gE74T9Ep4QIJf86WUKjfLwTvQZrI1jHJZrR:SGmE74T9EpdGf86WUcfLwTvQu1jHJ9R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148835A5E597D4FB2C440C279013A89B5B72EC46A016F8CF718E5C1AC2373AAC91FE766
sha3_384: a46748ec995dfd04fb5a5ed1004b9afd6487a20337e09a5a2837eb508ed887a95362c53b5503853294cd115caf139d18
ep_bytes: 90909090906090b80010400090bb6c8f
timestamp: 2014-05-31 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.D1BEC6CE also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.D1BEC6CE
FireEyeGeneric.mg.d44b58f210eec715
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.lh
McAfeeTrojan-FVOJ!D44B58F210EE
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.D1BEC6CE
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.D1BEC6CE
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.2f744f
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.D1BEC6CE
BitDefenderThetaAI:Packer.8F75DE7C21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
AlibabaBackdoor:Win32/Berbew.36d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Fam
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
ZillyaTrojan.Padodor.Win32.1337381
TrendMicroTROJ_GEN.R002C0CIU23
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.D1BEC6CE (B)
IkarusTrojan-Spy.Win32.Qukart
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Kryptik.JEE.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.D1BEC6CE
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CIU23
TencentTrojan-Ransom.Win32.Pornoasset.a
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.1.Backdoor.Hangup.A.D1BEC6CE?

Generic.Dacic.1.Backdoor.Hangup.A.D1BEC6CE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment