Malware

Generic.Dialer.F780301F removal tips

Malware Removal

The Generic.Dialer.F780301F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.F780301F virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.F780301F?


File Info:

name: D7022F75E635E7DFB15E.mlw
path: /opt/CAPEv2/storage/binaries/55ad0d1f2ee62415f6d5777868cacd0abf076bdc1c208eba5445c217c0198176
crc32: 2752F86E
md5: d7022f75e635e7dfb15e4fcb5bd15321
sha1: 6c790d267c7c978725863f9ceae9960846b35fc1
sha256: 55ad0d1f2ee62415f6d5777868cacd0abf076bdc1c208eba5445c217c0198176
sha512: 761047ef639f7d333ec40ff2b2dd54cffeabf47f3022821e3b4b1229335173640ffdb5afc8405336b880f24a9df383a6fd8b740732d1f23da782d92fe08168f4
ssdeep: 384:ErzPScpvBzvkATKMX7RYMQjBbfE6iOTaPHLoWLERMGnduAfQ8:ErzHaOXh0bfxiTroWLEYV8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DB28D6339425E57D466BF7B4C86A6926C86B060ED2EF11AB3C20777C8546C1648E38F
sha3_384: a8bdc8583d2e321f966eea3d257c625fc69f338e4753dd3eea915fed8a206de03309b99926c4833bfc59db70a13ad5d0
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.F780301F also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.DeepScan.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.F780301F
FireEyeGeneric.mg.d7022f75e635e7df
CAT-QuickHealTrojanDownloader.Agent
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
Cylanceunsafe
VIPREDeepScan:Generic.Dialer.F780301F
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.F780301F
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
SophosMal/Behav-009
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
TrendMicroTROJ_AGENT.TJT
EmsisoftDeepScan:Generic.Dialer.F780301F (B)
SentinelOneStatic AI – Malicious PE
GDataDeepScan:Generic.Dialer.F780301F
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
ArcabitDeepScan:Generic.Dialer.FDBE80DF
ViRobotTrojan.Win.Z.Agent.23492.CJ
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
BitDefenderThetaAI:Packer.9845DD2B1B
MAXmalware (ai score=85)
VBA32TrojanDownloader.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.67c7c9
DeepInstinctMALICIOUS

How to remove Generic.Dialer.F780301F?

Generic.Dialer.F780301F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment