Malware

Generic.Dialer.FFC8005B removal instruction

Malware Removal

The Generic.Dialer.FFC8005B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.FFC8005B virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.FFC8005B?


File Info:

name: CC7DE4639835B7CA3167.mlw
path: /opt/CAPEv2/storage/binaries/e30bab0ddb6699ab380e554c39fb1df6c3f2b87c7c72c3394bf36cf10ef6e209
crc32: 4BFF3493
md5: cc7de4639835b7ca3167b2aea37f9734
sha1: de6f5141c1bac1d343bd18b44a298e4040384131
sha256: e30bab0ddb6699ab380e554c39fb1df6c3f2b87c7c72c3394bf36cf10ef6e209
sha512: 8f5600ffc47e0dd99f7db4c29647bc02218e58a2780f0a3d38d3ae5548135734fdc598925738bc112d2b6518503040f203e5f8b55dc3706c7f3d7b54b70aee8d
ssdeep: 768:hZZ6Zyf963pSzouGbBcDZBCtfefzXDDDvFKEWSrVkr93k977l89NSV:1Y3pSzMzwXXD9KErrGnw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118635BB0134C6DAEF3BFDE39A664F5C4C4E9B5422B0ED4BF82429D9E0C4907A5692DC4
sha3_384: b5f0ba4fba11d642dec01dc3f499dd250ae9ecc8849d9a6f9d71b92df557c9eb74efde4ea10774ec3df307e1d8cb7d4f
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Generic.Dialer.FFC8005B also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.FFC8005B
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!CC7DE4639835
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
VirITTrojan.Win32.Pincav.DXQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderDeepScan:Generic.Dialer.FFC8005B
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftDeepScan:Generic.Dialer.FFC8005B (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREDeepScan:Generic.Dialer.FFC8005B
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.cc7de4639835b7ca
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitDeepScan:Generic.Dialer.FFCD1F45B
ZoneAlarmTrojan.Win32.Pincav.yl
GDataDeepScan:Generic.Dialer.FFC8005B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacDeepScan:Generic.Dialer.FFC8005B
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
BitDefenderThetaAI:Packer.C9D8CB431B
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Pincav.NXI2XJC

How to remove Generic.Dialer.FFC8005B?

Generic.Dialer.FFC8005B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment