Categories: Backdoor

Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC (file analysis)

The Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC?


File Info:

name: 0010FDDADDD39C57EDC1.mlwpath: /opt/CAPEv2/storage/binaries/eb86e228ab11c52553afbcc16e8cf08e43f94f2c6249b8a5f6c0ce0179987c76crc32: 2226E6C1md5: 0010fddaddd39c57edc12bcef8b4c842sha1: 0327f610f2d2f9995de252be7ed5bbb4c8d7854bsha256: eb86e228ab11c52553afbcc16e8cf08e43f94f2c6249b8a5f6c0ce0179987c76sha512: 75fcc2f4e0174c6799e9608910a26eba5b34384849faf933ac8f79d1cbf5e369b5fea5b882e89bd66c1421c7f815434fe96b88deebcb69c1889adfae44c3159dssdeep: 1536:D7t38vRBNFIhuJ7hdMk4T/zZrI1jHJZrR:VMvNFIkFhddCzu1jHJ9Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17F835B5761380FF3F58A0275D4AF6BC3E689E57A71F6828558C8900E0377EEC41B9B86sha3_384: 1076aabc01eb18395d3e15abdb80cd88fbae947119e84a583f986bfe15ef18947e913cc8a1052556165bcb745ac5631dep_bytes: 90906090909090b80010400090bb6c8ftimestamp: 2014-05-31 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.4!c
DrWeb BackDoor.HangUp.43791
MicroWorld-eScan Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC
FireEye Generic.mg.0010fddaddd39c57
CAT-QuickHeal Backdoor.Berbew.A6.MUE
ALYac Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC
Malwarebytes Crypt.Trojan.Malicious.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Berbew.36d
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.8F75DE7C21
VirIT Worm.Win32.Berbew.G
Cyren W32/Kryptik.JEE.gen!Eldorado
Symantec Backdoor.Berbew.F
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Padodor.NAX
APEX Malicious
ClamAV Win.Trojan.Crypted-32
Kaspersky Trojan-Proxy.Win32.Qukart.gen
BitDefender Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC
NANO-Antivirus Trojan.Win32.Qukart.fokxzm
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan-Ransom.Win32.Pornoasset.a
TACHYON Backdoor/W32.Padodor
Emsisoft Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
Baidu Win32.Trojan-Spy.Quart.a
VIPRE Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC
TrendMicro TROJ_GEN.R03AC0CEG23
McAfee-GW-Edition BehavesLike.Win32.Generic.lh
Trapmine malicious.high.ml.score
Sophos Troj/Padodo-Fam
Ikarus Trojan-Spy.Win32.Qukart
GData Win32.Trojan.PSE.11RRK8R
Jiangmin Trojan.Generic.dzrgt
Google Detected
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Arcabit Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC
ViRobot Trojan.Win.Z.Qukart.80896.CLU
ZoneAlarm Trojan-Proxy.Win32.Qukart.gen
Microsoft Backdoor:Win32/Berbew.AA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
McAfee GenericRXVP-YB!0010FDDADDD3
MAX malware (ai score=88)
VBA32 BScope.Backdoor.Berbew
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03AC0CEG23
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.addd39
DeepInstinct MALICIOUS

How to remove Generic.Dacic.1.Backdoor.Hangup.A.B18A10BC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago