Malware

Generic.Dialer.4406E65A information

Malware Removal

The Generic.Dialer.4406E65A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.4406E65A virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.4406E65A?


File Info:

name: 199AB08DDBAB462CB9A7.mlw
path: /opt/CAPEv2/storage/binaries/4ea593271b4e820bf3b0916460596d80fcc310e00c772fd6ff1b9db5eb0cde3a
crc32: FA4DEE3B
md5: 199ab08ddbab462cb9a75e669d872010
sha1: 676adc4ba5990a23d30fae738604b15868b9a486
sha256: 4ea593271b4e820bf3b0916460596d80fcc310e00c772fd6ff1b9db5eb0cde3a
sha512: 727b6903bcf08c3d93b125411c62d6bbca2139f24c1ddbf68d271983527f26ba2df8cb9c4f584bc86ba475fbc205bdbf1137e6e85e9d1476b43ad26cbd887a85
ssdeep: 384:ErzPs23PtHIxYVDgnFdFzqGstycFVfbZed2bDDsVC48t1Lp1LDOlrq7/FLhVt:Erzs8HIxYdgn7FzVGVDZeEoEHLppDOlc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEB2AEE7F9864B57C0D376B1526B41921DF60CA27A1FA72EFA26847246001AF3755F0C
sha3_384: 694110c9380ef445df97f99a62397e76957b664819588affbbfeebe5cd9de7222c06316c7fc12fc243a17686e3ef7f17
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.4406E65A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.4406E65A
SkyhighBehavesLike.Win32.Downloader.mc
ALYacDeepScan:Generic.Dialer.4406E65A
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dialer.4406E65A
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.ba5990
ArcabitDeepScan:Generic.Dialer.4406E65A
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.4406E65A
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
SophosMal/Behav-009
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.199ab08ddbab462c
EmsisoftDeepScan:Generic.Dialer.4406E65A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.4406E65A
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
McAfeeDownloader-AYV
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.9845DD2B1B
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dialer.4406E65A?

Generic.Dialer.4406E65A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment