Categories: Malware

Generic.Dialer.FFC8005B removal instruction

The Generic.Dialer.FFC8005B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.FFC8005B virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.FFC8005B?


File Info:

name: CC7DE4639835B7CA3167.mlwpath: /opt/CAPEv2/storage/binaries/e30bab0ddb6699ab380e554c39fb1df6c3f2b87c7c72c3394bf36cf10ef6e209crc32: 4BFF3493md5: cc7de4639835b7ca3167b2aea37f9734sha1: de6f5141c1bac1d343bd18b44a298e4040384131sha256: e30bab0ddb6699ab380e554c39fb1df6c3f2b87c7c72c3394bf36cf10ef6e209sha512: 8f5600ffc47e0dd99f7db4c29647bc02218e58a2780f0a3d38d3ae5548135734fdc598925738bc112d2b6518503040f203e5f8b55dc3706c7f3d7b54b70aee8dssdeep: 768:hZZ6Zyf963pSzouGbBcDZBCtfefzXDDDvFKEWSrVkr93k977l89NSV:1Y3pSzMzwXXD9KErrGnwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T118635BB0134C6DAEF3BFDE39A664F5C4C4E9B5422B0ED4BF82429D9E0C4907A5692DC4sha3_384: b5f0ba4fba11d642dec01dc3f499dd250ae9ecc8849d9a6f9d71b92df557c9eb74efde4ea10774ec3df307e1d8cb7d4fep_bytes: 5557565381ecc8090000c78424bc0000timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Generic.Dialer.FFC8005B also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Pincav.tswp
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Dialer.FFC8005B
Skyhigh BehavesLike.Win32.Downloader.lh
McAfee GenericRXAA-AA!CC7DE4639835
Cylance unsafe
Zillya Downloader.Agent.Win32.329213
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
K7GW Trojan-Downloader ( 0037b83f1 )
VirIT Trojan.Win32.Pincav.DXQ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
APEX Malicious
Kaspersky Trojan.Win32.Pincav.yl
BitDefender DeepScan:Generic.Dialer.FFC8005B
NANO-Antivirus Trojan.Win32.DownLoad.cwygmt
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Pincav.hc
Emsisoft DeepScan:Generic.Dialer.FFC8005B (B)
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.DownLoad.24167
VIPRE DeepScan:Generic.Dialer.FFC8005B
Trapmine suspicious.low.ml.score
FireEye Generic.mg.cc7de4639835b7ca
Sophos Mal/Behav-009
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Pincav.ejs
Google Detected
Avira TR/Downloader.Gen
Varist W32/Agent.IGF.gen!Eldorado
Antiy-AVL Trojan/Win32.Pincav
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Pincav.NPC!MTB
Arcabit DeepScan:Generic.Dialer.FFCD1F45B
ZoneAlarm Trojan.Win32.Pincav.yl
GData DeepScan:Generic.Dialer.FFC8005B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R347076
VBA32 BScope.TrojanDownloader.Agent
ALYac DeepScan:Generic.Dialer.FFC8005B
MAX malware (ai score=88)
Malwarebytes Trojan.MalPack.XOR.Generic
Panda Generic Suspicious
Rising Trojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
Yandex Trojan.GenAsa!qABkOaw0YR8
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
BitDefenderTheta AI:Packer.C9D8CB431B
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Pincav.NXI2XJC

How to remove Generic.Dialer.FFC8005B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago