Categories: Malware

Generic.Dialer.254A19AA (file analysis)

The Generic.Dialer.254A19AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.254A19AA virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.254A19AA?


File Info:

name: D710B986623431C4BB3E.mlwpath: /opt/CAPEv2/storage/binaries/229e130ca6820352777c44891e0e997e504b4f78ef3cc62d60e787bad355c33fcrc32: 83E18B03md5: d710b986623431c4bb3eedb49b28c469sha1: b9e34b337f49338e3e902aa5979de2e003fd31d8sha256: 229e130ca6820352777c44891e0e997e504b4f78ef3cc62d60e787bad355c33fsha512: 091a1d063c3ce21f6b43587783b5ff46afb03ec741dee54a61f70a7e965b9e5a66ad182ffbbd8a27b5a790ccf949d8d14714b8b99cb98ebe3fe8ba255fc1bf61ssdeep: 768:hZZ6Zyf93kOjjhB/9BIGwsSsNsOu3uwng7GIWsT/C9BJc3meUcWN075RrLhdP24H:1yOjjhh7InsXDDVTWBeHWN075RxFJzBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13F637E6C1AA7BD27E249C639F362D8469A29D3611F5FD00046DEF3F6F1C606E122D236sha3_384: 191e77fe2181aea1c885b3b7f5c2e63f909f1d210e8c41b617aae8dee3d68196d96cf18c255db54e5693a81d50f72d59ep_bytes: 5557565381ecc8090000c78424bc0000timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Generic.Dialer.254A19AA also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan DeepScan:Generic.Dialer.254A19AA
FireEye Generic.mg.d710b986623431c4
Skyhigh BehavesLike.Win32.Downloader.lh
McAfee GenericRXAA-AA!D710B9866234
Cylance unsafe
Zillya Downloader.Agent.Win32.329213
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
K7GW Trojan-Downloader ( 0037b83f1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.C9D8CB431B
VirIT Trojan.Win32.GenusT.DVHX
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Pincav.yl
BitDefender DeepScan:Generic.Dialer.254A19AA
NANO-Antivirus Trojan.Win32.DownLoad.cwygmt
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Pincav.hc
Emsisoft DeepScan:Generic.Dialer.254A19AA (B)
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.DownLoad.24167
VIPRE DeepScan:Generic.Dialer.254A19AA
Trapmine suspicious.low.ml.score
Sophos Mal/Behav-009
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin Trojan/Pincav.ejs
Google Detected
Avira TR/Downloader.Gen
Antiy-AVL Trojan/Win32.Pincav
Kingsoft malware.kb.a.987
Microsoft Trojan:Win32/Pincav.NPC!MTB
Arcabit DeepScan:Generic.Dialer.254A19AA
ZoneAlarm Trojan.Win32.Pincav.yl
GData DeepScan:Generic.Dialer.254A19AA
Varist W32/Agent.IGF.gen!Eldorado
AhnLab-V3 Trojan/Win32.Agent.R347076
VBA32 BScope.TrojanDownloader.Agent
ALYac DeepScan:Generic.Dialer.254A19AA
MAX malware (ai score=86)
Malwarebytes Trojan.MalPack.XOR.Generic
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DDH24
Rising Trojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
Yandex Trojan.GenAsa!qABkOaw0YR8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Pincav.NPC!MTB

How to remove Generic.Dialer.254A19AA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago