Categories: Malware

Generic.Dialer.978656B2 removal guide

The Generic.Dialer.978656B2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.978656B2 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.978656B2?


File Info:

name: B073F8298CA5B0FD0834.mlwpath: /opt/CAPEv2/storage/binaries/a7b4b96e6f604c3caa8cd3e6cb471add4b87e749728dd0c495c62e40c9bd3f20crc32: 3286F481md5: b073f8298ca5b0fd0834684fcbb44cdasha1: 48a0bdf07620309a74eb7deaf6c8dae7ebde7e42sha256: a7b4b96e6f604c3caa8cd3e6cb471add4b87e749728dd0c495c62e40c9bd3f20sha512: ad97671b4c7b27362ffabc0054520f4b48267210a4a222c7c7a880c7ca926ef348fd66678db4e539b4c462b7d594a9df13b0ca60efb5b2c431482c2895bc058bssdeep: 768:ErzQonJCkBkUv7yFuTJt/Sk8OmFabzkYKgdVAKS+Mf:Eo0J3jTtzmFa83gAOMftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A92329F9A2B26D11F1E209FE1EAF85D1A29FF2160713EADD1202CB77D04736935144AEsha3_384: c0429ceba854664f4063dabb8f32aa4dc8ff8ba69b9d6f72f32e11ce7aaf01b2375bb9216271730484eee0a4847ae51eep_bytes: 5557565381eccc050000a1f2134000c7timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.978656B2 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan DeepScan:Generic.Dialer.978656B2
ClamAV Win.Trojan.DNSchanger-7
Skyhigh BehavesLike.Win32.Downloader.ph
McAfee Downloader-AYV
Malwarebytes Generic.Malware.AI.DDS
VIPRE DeepScan:Generic.Dialer.978656B2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
K7GW Trojan-Downloader ( 0055e3da1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit DeepScan:Generic.Dialer.978656B2
Baidu Win32.Trojan-Downloader.Agent.gr
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.NGX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender DeepScan:Generic.Dialer.978656B2
NANO-Antivirus Trojan.Win32.Agent.ddbwox
Avast Win32:Agent-BTV [Trj]
Tencent Trojan-DL.Win32.Agent.kg
F-Secure Trojan.TR/Drop.Age.apd.1.E
DrWeb Trojan.MulDrop.8475
Zillya Downloader.Agent.Win32.37704
Sophos Mal/Behav-009
Ikarus Trojan-Dropper.Agent
Jiangmin TrojanDownloader.Agent.bmzf
Webroot W32.Trojan.Trojan-Downloader.Ge
Google Detected
Avira TR/Drop.Age.apd.1.E
Antiy-AVL Trojan[Dropper]/Win32.Small
Kingsoft malware.kb.a.999
Xcitium TrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
Microsoft TrojanDropper:Win32/Small
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
GData DeepScan:Generic.Dialer.978656B2
Varist W32/Agent.BDXR-5646
AhnLab-V3 Trojan/Win32.Agent.R17639
BitDefenderTheta AI:Packer.60463E2E1B
ALYac DeepScan:Generic.Dialer.978656B2
VBA32 TrojanDownloader.Agent
Cylance unsafe
Panda Generic Suspicious
Rising Trojan.DL.Adload.acx (CLASSIC)
Yandex Trojan.GenAsa!qABkOaw0YR8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Agent-BTV [Trj]
Cybereason malicious.076203
DeepInstinct MALICIOUS

How to remove Generic.Dialer.978656B2?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago