Categories: Malware

Should I remove “Generic.Dialer.F39DFC67”?

The Generic.Dialer.F39DFC67 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.F39DFC67 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.F39DFC67?


File Info:

name: 26F103C015EB3E9ABBB1.mlwpath: /opt/CAPEv2/storage/binaries/dc14f82ef6c5da6195c6a13bb69355616af88b99b755523435e1fc859749745acrc32: C3D75B3Amd5: 26f103c015eb3e9abbb1d0804ec6504fsha1: e457f91a06d4ae5fb7d636d7bbe7a1d3024cd389sha256: dc14f82ef6c5da6195c6a13bb69355616af88b99b755523435e1fc859749745asha512: 0b5a10dbb8ba5986c7e7b0ba3f951035a3b12fbdd674cf70793d8642f777d589aa519201e38ffb8f8977affdd688d1c1ff0d52f420e05589c58fa16a83f254aessdeep: 384:jIz45tQC5AVSc+u3Y8CFUZdRM2EYXKFJ9z6usMA8uN+6FxhZKXF:jIU5tQSeYfFUZdyBYXKF7MQuQ6yXFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CCA2AF6A398B3B17C409D5B2848F97E4263EC46812CD7B5D5222E4BB1ECE1D2276CD1Esha3_384: ce14061620e8c9e22c4078e4a11120c7299485af41d130a5e763e04525effad100aa4654906dfd82ec9b6ae6deca12d4ep_bytes: 55ba0010400057565381ec740500008dtimestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

Generic.Dialer.F39DFC67 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.tsh9
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Dialer.F39DFC67
CAT-QuickHeal TrojanDropper.Small
Skyhigh BehavesLike.Win32.Downloader.mc
McAfee Downloader-AYV
Malwarebytes Agent.Trojan.Dropper.DDS
VIPRE DeepScan:Generic.Dialer.F39DFC67
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004fe70f1 )
Alibaba TrojanDropper:Win32/Dloadr.834920b9
K7GW Trojan ( 004fe70f1 )
Cybereason malicious.a06d4a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDropper.Agent.NCD
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-34600
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender DeepScan:Generic.Dialer.F39DFC67
NANO-Antivirus Trojan.Win32.Agent.bwurx
Avast Win32:Trojan-gen
Sophos Mal/Behav-009
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.MulDrop.4053
Zillya Downloader.Agent.Win32.82748
TrendMicro TROJ_AGENT.TJT
Emsisoft DeepScan:Generic.Dialer.F39DFC67 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Agent.hti
Webroot W32.Malware.Gen
Varist W32/Agent.NCXB-1343
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Downloader]/Win32.Agent.niv
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
Arcabit DeepScan:Generic.Dialer.F39DFC67
ViRobot Trojan.Win.Z.Agent.22868.GN
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
GData DeepScan:Generic.Dialer.F39DFC67
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R17642
BitDefenderTheta AI:Packer.0380F0A41B
TACHYON Trojan-Downloader/W32.Agent.22868.D
VBA32 BScope.TrojanDownloader.Agent
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_AGENT.TJT
Tencent Trojan-Downloader.Win32.Agent.kg
Yandex Trojan.DL.Agent!zciVKs5jRaw
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dialer.F39DFC67?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago