Malware

How to remove “Generic.Dialer.5CBE17AA”?

Malware Removal

The Generic.Dialer.5CBE17AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.5CBE17AA virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.5CBE17AA?


File Info:

name: 9990BC3429BD1BB69E16.mlw
path: /opt/CAPEv2/storage/binaries/d3b639d02913dee3398f7b092441dd27c5608f4327a26a6dbdfe3de6a39d6536
crc32: 92EDECB4
md5: 9990bc3429bd1bb69e162d8b2ba191cd
sha1: 320fabda4d45d71293cc9636b7b90e9bd1465ad5
sha256: d3b639d02913dee3398f7b092441dd27c5608f4327a26a6dbdfe3de6a39d6536
sha512: d44316f6d22db00eabc58bff473353b51d3b51ba80b91c829b2dee4137427873e438e7435f709698f1a162f8344d892012450b9c99e06e63826cad2ffa950c4f
ssdeep: 384:ErzPq+M5OJpAmmV6mEZT6ZVlavIsQD+gp1ka9BxrDeTtY:ErzqxaOmWHo6nrs8/kC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FA2AF1333881319D865C97D564F6ABEC7FEC021365BA788A131C7BA5B023E7640CBDA
sha3_384: 42af5cf50152fa68a5f5322b0af648776905ffa4730d01b6c82da61476ebedc168eebdc681f2e31921256c92e6fc558f
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.5CBE17AA also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.Dialer.5CBE17AA
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
Cylanceunsafe
ZillyaDownloader.Agent.Win32.37704
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.a4d45d
ArcabitDeepScan:Generic.Dialer.5CBE17AA
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.5CBE17AA
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
TACHYONTrojan-Downloader/W32.Agent.23245
SophosMal/Behav-009
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
VIPREDeepScan:Generic.Dialer.5CBE17AA
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.9990bc3429bd1bb6
EmsisoftDeepScan:Generic.Dialer.5CBE17AA (B)
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.5CBE17AA
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
VBA32TrojanDownloader.Agent
ALYacDeepScan:Generic.Dialer.5CBE17AA
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.9845DD2B1B
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dialer.5CBE17AA?

Generic.Dialer.5CBE17AA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment