Malware

Should I remove “Generic.Dialer.F39DFC67”?

Malware Removal

The Generic.Dialer.F39DFC67 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.F39DFC67 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.F39DFC67?


File Info:

name: 26F103C015EB3E9ABBB1.mlw
path: /opt/CAPEv2/storage/binaries/dc14f82ef6c5da6195c6a13bb69355616af88b99b755523435e1fc859749745a
crc32: C3D75B3A
md5: 26f103c015eb3e9abbb1d0804ec6504f
sha1: e457f91a06d4ae5fb7d636d7bbe7a1d3024cd389
sha256: dc14f82ef6c5da6195c6a13bb69355616af88b99b755523435e1fc859749745a
sha512: 0b5a10dbb8ba5986c7e7b0ba3f951035a3b12fbdd674cf70793d8642f777d589aa519201e38ffb8f8977affdd688d1c1ff0d52f420e05589c58fa16a83f254ae
ssdeep: 384:jIz45tQC5AVSc+u3Y8CFUZdRM2EYXKFJ9z6usMA8uN+6FxhZKXF:jIU5tQSeYfFUZdyBYXKF7MQuQ6yXF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCA2AF6A398B3B17C409D5B2848F97E4263EC46812CD7B5D5222E4BB1ECE1D2276CD1E
sha3_384: ce14061620e8c9e22c4078e4a11120c7299485af41d130a5e763e04525effad100aa4654906dfd82ec9b6ae6deca12d4
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

Generic.Dialer.F39DFC67 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.tsh9
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.F39DFC67
CAT-QuickHealTrojanDropper.Small
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
VIPREDeepScan:Generic.Dialer.F39DFC67
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004fe70f1 )
AlibabaTrojanDropper:Win32/Dloadr.834920b9
K7GWTrojan ( 004fe70f1 )
Cybereasonmalicious.a06d4a
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.NCD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-34600
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.F39DFC67
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
SophosMal/Behav-009
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
ZillyaDownloader.Agent.Win32.82748
TrendMicroTROJ_AGENT.TJT
EmsisoftDeepScan:Generic.Dialer.F39DFC67 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
VaristW32/Agent.NCXB-1343
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitDeepScan:Generic.Dialer.F39DFC67
ViRobotTrojan.Win.Z.Agent.22868.GN
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.F39DFC67
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.0380F0A41B
TACHYONTrojan-Downloader/W32.Agent.22868.D
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
TencentTrojan-Downloader.Win32.Agent.kg
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dialer.F39DFC67?

Generic.Dialer.F39DFC67 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment