Malware

Generic.Dialer.18620A95 removal tips

Malware Removal

The Generic.Dialer.18620A95 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.18620A95 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.18620A95?


File Info:

name: 2606FD703DF333778E13.mlw
path: /opt/CAPEv2/storage/binaries/9ddd81292a225cbf8276b013722d2d155d7966d9ce07f532e5ff1ebbef4b162c
crc32: 2B29E7B5
md5: 2606fd703df333778e130178c9d17e32
sha1: eeeb42b8c6a31d4bbe3f100b450d53614ca84862
sha256: 9ddd81292a225cbf8276b013722d2d155d7966d9ce07f532e5ff1ebbef4b162c
sha512: 9294bcde8b09287639b9aa245d09610c0e8827b47036bd7ea57233080a25a8f29e15184cd62ec3c7456d0d309335a3ed90390f705bb2140ad1c03271c7d62f3e
ssdeep: 384:jIz4rMgZ27ChC9IYfzjlDe245V7n8zbC96H21PDIcRnZVwqpSmXRdRo2:jIUIgPC9Iqzjla2aVj8zNHRcBNpSmX3D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CA29FBA9ED5EB12CFA6CE732DF647B121912C34C9F2634E448C26DF688845D3D1D584
sha3_384: f25074c0777e60906ae354c29ee3455f10dbe827b75dc958b083109bcf85f6afd6006ee5ac57fec245cf165c6ab6939c
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

Generic.Dialer.18620A95 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.18620A95
SkyhighBehavesLike.Win32.Downloader.mc
ALYacDeepScan:Generic.Dialer.18620A95
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004fe70f1 )
K7GWTrojan ( 004fe70f1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitDeepScan:Generic.Dialer.18620A95
BitDefenderThetaAI:Packer.0380F0A41B
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.NCD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-34600
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.18620A95
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftDeepScan:Generic.Dialer.18620A95 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
VIPREDeepScan:Generic.Dialer.18620A95
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.2606fd703df33377
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
VaristW32/Agent.NCXB-1343
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.18620A95
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeDownloader-AYV
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.8c6a31
DeepInstinctMALICIOUS

How to remove Generic.Dialer.18620A95?

Generic.Dialer.18620A95 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment