Backdoor

About “Generic.Dacic.1.Backdoor.Hangup.A.E422C4D9” infection

Malware Removal

The Generic.Dacic.1.Backdoor.Hangup.A.E422C4D9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.E422C4D9 virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.E422C4D9?


File Info:

name: FE80921383439F3D06DD.mlw
path: /opt/CAPEv2/storage/binaries/4a4c867840937b4627e558628cb3bd71c19bcb79ce0109c7a1dc2f10d2c21a95
crc32: 187546A3
md5: fe80921383439f3d06ddb68ef76b696e
sha1: 080d63c40988ba2a0ec01198fffe969501fc47f0
sha256: 4a4c867840937b4627e558628cb3bd71c19bcb79ce0109c7a1dc2f10d2c21a95
sha512: 3472afa2b18acef14fc7bab55fe2de54f5cb155380062d83cd64064bd5e8aeb3c4fa01a60c89bac954e9183ba25817995444cfa2e80efd68842071ca23860350
ssdeep: 1536:E4IMvu/+wRYAC5eE9RMMI1Yd2Q44detLjd:bI3/bYaWmMKYdo44Fjd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183836C5E2D501F32CBC202B51B3659D1F22D88BD36EF8986D418F15A032F96F97BA748
sha3_384: fbf2804e2c9f485eda1e6128634b94cd64b63d0be256722a8419dd34d46b0f98684cfeb989c94b7cfc7b949f0387f371
ep_bytes: 90609090909090b80010400090bb6c8f
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.E422C4D9 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.E422C4D9
ClamAVWin.Trojan.Crypted-30
FireEyeGeneric.mg.fe80921383439f3d
CAT-QuickHealBackdoor.Berbew.A6.MUE
McAfeeGenericRXVP-YB!FE8092138343
MalwarebytesVirlock.Ransom.FileInfector.DDS
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.E422C4D9
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.823BFC7E21
VirITWorm.Win32.Berbew.G
CyrenW32/Padodor.F.gen!Eldorado
SymantecBackdoor.Berbew.F
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.E422C4D9
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.E422C4D9 (B)
F-SecureTrojan.TR/Patched.Gen
BaiduWin32.Trojan-Spy.Quart.a
ZillyaTrojan.Padodor.Win32.561922
TrendMicroTROJ_GEN.R002C0CED23
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Fam
IkarusTrojan-Spy.Win32.Qukart
GDataWin32.Trojan.PSE.11RRK8R
JiangminTrojan.Generic.dzrgt
AviraTR/Patched.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.E422C4D9
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew.BU
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.E422C4D9
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CED23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.4223897.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.383439
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1.Backdoor.Hangup.A.E422C4D9?

Generic.Dacic.1.Backdoor.Hangup.A.E422C4D9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment