Malware

Generic.Dialer.19170D21 malicious file

Malware Removal

The Generic.Dialer.19170D21 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.19170D21 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.19170D21?


File Info:

name: 1FF4E1DC88B85EB79B58.mlw
path: /opt/CAPEv2/storage/binaries/b0b631b749cf9f56a762b4547ab625adf34f170027514fe27df4ebab7ee868b5
crc32: 4F6AA6C1
md5: 1ff4e1dc88b85eb79b58f19af85d10c7
sha1: d3063874c6e499ea033119ef445f834a64402859
sha256: b0b631b749cf9f56a762b4547ab625adf34f170027514fe27df4ebab7ee868b5
sha512: fa10f216a7ef8fa941db55ec0334618604ec79daa0c2a1fb00a5979815c93419cc809c52e8e982faeb8e6b8a41597eb25c5f5e4300d061d5a74f2ad27826dd56
ssdeep: 384:jIz4XiZgWOMfoW26rOp7a5JOq98P3Rp8o0F0U8weXAkzYTBiuHfHHCGcqvwzddkL:jIU4RtoW24MWJOq98P33xUh4AuYTBiuh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAA2AE2A6525BBE6F1C7453466D3FAB541F2F4C5BDBA30DF30E0C07267A9102656C0B8
sha3_384: 168947d0b32ec8b7277af135ef66007650407e773c9f7e87271220c8d0c53c528804029c408d892d6eadbb490490a7d1
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

Generic.Dialer.19170D21 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.Dialer.19170D21
ClamAVWin.Trojan.Agent-34600
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004fe70f1 )
K7GWTrojan ( 004fe70f1 )
Cybereasonmalicious.4c6e49
ArcabitDeepScan:Generic.Dialer.19170D21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.19170D21
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
SophosMal/Behav-009
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
VIPREDeepScan:Generic.Dialer.19170D21
TrendMicroTROJ_AGENT.TJT
EmsisoftDeepScan:Generic.Dialer.19170D21 (B)
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.19170D21
VaristW32/Agent.NCXB-1343
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32BScope.TrojanDownloader.Agent
ALYacDeepScan:Generic.Dialer.19170D21
TACHYONTrojan/W32.Agent.22221.C
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.0380F0A41B
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dialer.19170D21?

Generic.Dialer.19170D21 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment