Malware

Generic.Dialer.978656B2 removal guide

Malware Removal

The Generic.Dialer.978656B2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.978656B2 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.978656B2?


File Info:

name: B073F8298CA5B0FD0834.mlw
path: /opt/CAPEv2/storage/binaries/a7b4b96e6f604c3caa8cd3e6cb471add4b87e749728dd0c495c62e40c9bd3f20
crc32: 3286F481
md5: b073f8298ca5b0fd0834684fcbb44cda
sha1: 48a0bdf07620309a74eb7deaf6c8dae7ebde7e42
sha256: a7b4b96e6f604c3caa8cd3e6cb471add4b87e749728dd0c495c62e40c9bd3f20
sha512: ad97671b4c7b27362ffabc0054520f4b48267210a4a222c7c7a880c7ca926ef348fd66678db4e539b4c462b7d594a9df13b0ca60efb5b2c431482c2895bc058b
ssdeep: 768:ErzQonJCkBkUv7yFuTJt/Sk8OmFabzkYKgdVAKS+Mf:Eo0J3jTtzmFa83gAOMf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A92329F9A2B26D11F1E209FE1EAF85D1A29FF2160713EADD1202CB77D04736935144AE
sha3_384: c0429ceba854664f4063dabb8f32aa4dc8ff8ba69b9d6f72f32e11ce7aaf01b2375bb9216271730484eee0a4847ae51e
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.978656B2 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.Dialer.978656B2
ClamAVWin.Trojan.DNSchanger-7
SkyhighBehavesLike.Win32.Downloader.ph
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dialer.978656B2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitDeepScan:Generic.Dialer.978656B2
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.978656B2
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Agent-BTV [Trj]
TencentTrojan-DL.Win32.Agent.kg
F-SecureTrojan.TR/Drop.Age.apd.1.E
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
SophosMal/Behav-009
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
GoogleDetected
AviraTR/Drop.Age.apd.1.E
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.978656B2
VaristW32/Agent.BDXR-5646
AhnLab-V3Trojan/Win32.Agent.R17639
BitDefenderThetaAI:Packer.60463E2E1B
ALYacDeepScan:Generic.Dialer.978656B2
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Agent-BTV [Trj]
Cybereasonmalicious.076203
DeepInstinctMALICIOUS

How to remove Generic.Dialer.978656B2?

Generic.Dialer.978656B2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment