Categories: Backdoor

About “Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383” infection

The Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383 virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383?


File Info:

name: C2F8F843D3E2396AB528.mlwpath: /opt/CAPEv2/storage/binaries/d736f46a0750733d7711f89a5be1311564a67badfa05822b15a9521b37101706crc32: D33D9BCBmd5: c2f8f843d3e2396ab528ea5a1ebe93c5sha1: 90c944c5c5791db6369e5a37891a07ab451c31a0sha256: d736f46a0750733d7711f89a5be1311564a67badfa05822b15a9521b37101706sha512: c4d294ea1c79e914122fac2f18ba3b0c416e8d95d70620ae7dd65e060a6e9f63a9fb7e543aebbc177ff0ab362fcbc19cb8d455f69ed8b5b01dc16be4753dc061ssdeep: 1536:u3XEu3RiA0xHrHeo+Q3rzPbiBw5YMkhohBE8VGh:unjhmrHeoz3nPbiBcUAEQGhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15A834B1B75C607E1C6C20FB9325F4CEAA66E9A37136985500440C83C9F73E68AE7E6DDsha3_384: 78ccfb93c04b00960af893a7b0bb0faea67c9932b05a0ff14fdb2bc81fdb943aca931f9c2a818039689df1b97458c3f7ep_bytes: 90909060909090b80010400090bbd08etimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.4!c
tehtris Generic.Malware
DrWeb Trojan.Siggen13.42746
MicroWorld-eScan Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383
ClamAV Win.Trojan.Crypted-29
CAT-QuickHeal Backdoor.Berbew.A6.MUE
ALYac Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Qukart.Win32.1931664
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Berbew.36d
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.61E432B221
VirIT Worm.Win32.Berbew.G
Cyren W32/S-705d01a1!Eldorado
Symantec Backdoor.Berbew.F
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Proxy.Win32.Qukart.gen
BitDefender Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383
NANO-Antivirus Trojan.Win32.Qukart.fokxzm
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan-Ransom.Win32.Pornoasset.a
TACHYON Backdoor/W32.Padodor
Emsisoft Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
Baidu Win32.Trojan-Spy.Quart.a
VIPRE Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383
McAfee-GW-Edition BehavesLike.Win32.Generic.mh
Trapmine malicious.high.ml.score
FireEye Generic.mg.c2f8f843d3e2396a
Sophos Troj/Padodo-Gen
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.dzrgt
Avira TR/Crypt.ZPACK.Gen2
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Microsoft Trojan:Win32/Vindor!pz
Arcabit Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383
ZoneAlarm Trojan-Proxy.Win32.Qukart.gen
GData Win32.Trojan.PSE.1VR6SI3
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 BScope.Backdoor.Berbew
MAX malware (ai score=86)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Ikarus Trojan-Spy.Win32.Qukart
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.5c5791
DeepInstinct MALICIOUS

How to remove Generic.Dacic.1.Backdoor.Hangup.A.1BBF8383?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago