Malware

Generic.Dialer.254A19AA (file analysis)

Malware Removal

The Generic.Dialer.254A19AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.254A19AA virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.254A19AA?


File Info:

name: D710B986623431C4BB3E.mlw
path: /opt/CAPEv2/storage/binaries/229e130ca6820352777c44891e0e997e504b4f78ef3cc62d60e787bad355c33f
crc32: 83E18B03
md5: d710b986623431c4bb3eedb49b28c469
sha1: b9e34b337f49338e3e902aa5979de2e003fd31d8
sha256: 229e130ca6820352777c44891e0e997e504b4f78ef3cc62d60e787bad355c33f
sha512: 091a1d063c3ce21f6b43587783b5ff46afb03ec741dee54a61f70a7e965b9e5a66ad182ffbbd8a27b5a790ccf949d8d14714b8b99cb98ebe3fe8ba255fc1bf61
ssdeep: 768:hZZ6Zyf93kOjjhB/9BIGwsSsNsOu3uwng7GIWsT/C9BJc3meUcWN075RrLhdP24H:1yOjjhh7InsXDDVTWBeHWN075RxFJzB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F637E6C1AA7BD27E249C639F362D8469A29D3611F5FD00046DEF3F6F1C606E122D236
sha3_384: 191e77fe2181aea1c885b3b7f5c2e63f909f1d210e8c41b617aae8dee3d68196d96cf18c255db54e5693a81d50f72d59
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Generic.Dialer.254A19AA also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.Dialer.254A19AA
FireEyeGeneric.mg.d710b986623431c4
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!D710B9866234
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.C9D8CB431B
VirITTrojan.Win32.GenusT.DVHX
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderDeepScan:Generic.Dialer.254A19AA
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftDeepScan:Generic.Dialer.254A19AA (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREDeepScan:Generic.Dialer.254A19AA
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.987
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitDeepScan:Generic.Dialer.254A19AA
ZoneAlarmTrojan.Win32.Pincav.yl
GDataDeepScan:Generic.Dialer.254A19AA
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacDeepScan:Generic.Dialer.254A19AA
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DDH24
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Pincav.NPC!MTB

How to remove Generic.Dialer.254A19AA?

Generic.Dialer.254A19AA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment