Categories: Backdoor

Generic.Dacic.1.Backdoor.Hangup.A.C483687B (file analysis)

The Generic.Dacic.1.Backdoor.Hangup.A.C483687B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.Backdoor.Hangup.A.C483687B virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.1.Backdoor.Hangup.A.C483687B?


File Info:

name: A0B580E7F9017C5F047C.mlwpath: /opt/CAPEv2/storage/binaries/f0966aec70a21a8fb69dd35caa7bf8ebceaca5ce4834e5ae29c7eb5c183d553ecrc32: 31A54058md5: a0b580e7f9017c5f047c35cbe39af6a3sha1: 90b07f2c5ed3efecafd5ec28d26643f6df611981sha256: f0966aec70a21a8fb69dd35caa7bf8ebceaca5ce4834e5ae29c7eb5c183d553esha512: 7762178246e3600dee43ecf62d7f6808ed6cbb833401a215a8ebc47cdff1c190ba0184870382a03494324b9aef895245104a1a262559e79e6a5e0f9da9a63de5ssdeep: 6144:mUv9IyedZwlNPjLs+H8rtMsQBJyJyymeH:5yyGZwlNPjLYRMsXJvmeHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5746A36FBAD0771C7860233A62B1ADAE738C46C1FD451E39338835E5932D90D1B6B66sha3_384: 7dcef255f72985e420b81cae0a739193c0e8368f76e3ea2522d96551d15cb8786c5a7251cae609cb82a1305b1535ababep_bytes: 60909090909090b800104000bb6c8f40timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Generic.Dacic.1.Backdoor.Hangup.A.C483687B also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb BackDoor.HangUp.43791
MicroWorld-eScan Generic.Dacic.1.Backdoor.Hangup.A.C483687B
ClamAV Win.Trojan.Crypted-28
CAT-QuickHeal Backdoor.Berbew.A6.MUE
McAfee Trojan-FVOJ!A0B580E7F901
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dacic.1.Backdoor.Hangup.A.C483687B
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
Cybereason malicious.c5ed3e
BitDefenderTheta AI:Packer.8B6893E621
VirIT Worm.Win32.Berbew.G
Cyren W32/Padodor.F.gen!Eldorado
Symantec Backdoor.Berbew.F
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Padodor.NAX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Proxy.Win32.Qukart.gen
BitDefender Generic.Dacic.1.Backdoor.Hangup.A.C483687B
NANO-Antivirus Trojan.Win32.Qukart.fokxzm
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan-Ransom.Win32.Pornoasset.a
Emsisoft Generic.Dacic.1.Backdoor.Hangup.A.C483687B (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
Baidu Win32.Trojan-Spy.Quart.a
Zillya Trojan.Qukart.Win32.1042082
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine malicious.high.ml.score
FireEye Generic.mg.a0b580e7f9017c5f
Sophos Troj/Padodo-Fam
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.11RRK8R
Jiangmin Trojan.Generic.dzrgt
Avira TR/Crypt.XDR.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Arcabit Generic.Dacic.1.Backdoor.Hangup.A.C483687B
ZoneAlarm Trojan-Proxy.Win32.Qukart.gen
Microsoft Backdoor:Win32/Berbew.AA!MTB
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 BScope.Backdoor.Berbew
ALYac Generic.Dacic.1.Backdoor.Hangup.A.C483687B
TACHYON Backdoor/W32.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Yandex Trojan.PR.Qukart!MRIP3jtd7Kk
Ikarus Trojan.Crypt
MaxSecure Proxy.Qukart.gen
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dacic.1.Backdoor.Hangup.A.C483687B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago