Malware

Generic.Dialer.70848180 removal instruction

Malware Removal

The Generic.Dialer.70848180 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.70848180 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.70848180?


File Info:

name: 168707642C89AAA20275.mlw
path: /opt/CAPEv2/storage/binaries/7e2e26313b746a9fd33d1052294b5571e394533c1c4532376af1b3d3ae607d69
crc32: 5723E30D
md5: 168707642c89aaa2027541bf90a98667
sha1: 1f84fd8a8235597bd018d84a40bbb4cd3c9d9985
sha256: 7e2e26313b746a9fd33d1052294b5571e394533c1c4532376af1b3d3ae607d69
sha512: 85ca221a3d2d60bb713b661ffc4be3d5cfbb93d2822e7e9571b64b36583dd3b82c55ed1c70fc302080b2bc2050934de52d22028d1cf427d3fa835b8b1a3aa35a
ssdeep: 384:ErzP08eZh93uPIn36g9ABTviBkYbZvzujvB2Vzj6PcqP7oVASFc:Erz08093uPWB2BTvi/bZvajvkKzoeP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FEB2AE8BEFA20EB8F420EBB2011BB6F6717A500235DB569DAE64F600477951274ED1DC
sha3_384: 6b035824b2c125c46cd4f9ea254927467ff1494c43b3dda00b3e2450fdb605c616745c18507523f1a172d7fd11a878ed
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.70848180 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.70848180
FireEyeGeneric.mg.168707642c89aaa2
SkyhighBehavesLike.Win32.Downloader.mc
ALYacDeepScan:Generic.Dialer.70848180
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dialer.70848180
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.a82355
ArcabitDeepScan:Generic.Dialer.D4390EB4
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.70848180
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
SophosMal/Behav-009
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
EmsisoftDeepScan:Generic.Dialer.70848180 (B)
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.70848180
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
McAfeeDownloader-AYV
MAXmalware (ai score=80)
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.9845DD2B1B
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dialer.70848180?

Generic.Dialer.70848180 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment