Categories: Malware

Generic.Dialer.4406E65A information

The Generic.Dialer.4406E65A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.4406E65A virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.4406E65A?


File Info:

name: 199AB08DDBAB462CB9A7.mlwpath: /opt/CAPEv2/storage/binaries/4ea593271b4e820bf3b0916460596d80fcc310e00c772fd6ff1b9db5eb0cde3acrc32: FA4DEE3Bmd5: 199ab08ddbab462cb9a75e669d872010sha1: 676adc4ba5990a23d30fae738604b15868b9a486sha256: 4ea593271b4e820bf3b0916460596d80fcc310e00c772fd6ff1b9db5eb0cde3asha512: 727b6903bcf08c3d93b125411c62d6bbca2139f24c1ddbf68d271983527f26ba2df8cb9c4f584bc86ba475fbc205bdbf1137e6e85e9d1476b43ad26cbd887a85ssdeep: 384:ErzPs23PtHIxYVDgnFdFzqGstycFVfbZed2bDDsVC48t1Lp1LDOlrq7/FLhVt:Erzs8HIxYdgn7FzVGVDZeEoEHLppDOlctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AEB2AEE7F9864B57C0D376B1526B41921DF60CA27A1FA72EFA26847246001AF3755F0Csha3_384: 694110c9380ef445df97f99a62397e76957b664819588affbbfeebe5cd9de7222c06316c7fc12fc243a17686e3ef7f17ep_bytes: 5557565381eccc050000a1f2134000c7timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.4406E65A also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Dialer.4406E65A
Skyhigh BehavesLike.Win32.Downloader.mc
ALYac DeepScan:Generic.Dialer.4406E65A
Malwarebytes Generic.Malware.AI.DDS
VIPRE DeepScan:Generic.Dialer.4406E65A
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
K7GW Trojan-Downloader ( 0055e3da1 )
Cybereason malicious.ba5990
Arcabit DeepScan:Generic.Dialer.4406E65A
Baidu Win32.Trojan-Downloader.Agent.gr
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Agent.NGX
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Downloader.10842-2
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender DeepScan:Generic.Dialer.4406E65A
NANO-Antivirus Trojan.Win32.Agent.ddbwox
Avast Win32:Trojan-gen
Tencent Trojan-DL.Win32.Agent.kg
Sophos Mal/Behav-009
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.MulDrop.8475
Zillya Downloader.Agent.Win32.37704
TrendMicro TROJ_AGENT.TJT
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.199ab08ddbab462c
Emsisoft DeepScan:Generic.Dialer.4406E65A (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Agent.bmzf
Webroot W32.Trojan.Trojan-Downloader.Ge
Varist W32/Agent.BDXR-5646
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Dropper]/Win32.Small
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
Microsoft TrojanDropper:Win32/Small
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
GData DeepScan:Generic.Dialer.4406E65A
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R17639
McAfee Downloader-AYV
VBA32 TrojanDownloader.Agent
Cylance unsafe
Panda Generic Suspicious
TrendMicro-HouseCall TROJ_AGENT.TJT
Rising Trojan.DL.Adload.acx (CLASSIC)
Yandex Trojan.GenAsa!qABkOaw0YR8
Ikarus Trojan-Dropper.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
BitDefenderTheta AI:Packer.9845DD2B1B
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Dialer.4406E65A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago