Categories: Malware

How to remove “Generic.Dialer.5CBE17AA”?

The Generic.Dialer.5CBE17AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.5CBE17AA virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.5CBE17AA?


File Info:

name: 9990BC3429BD1BB69E16.mlwpath: /opt/CAPEv2/storage/binaries/d3b639d02913dee3398f7b092441dd27c5608f4327a26a6dbdfe3de6a39d6536crc32: 92EDECB4md5: 9990bc3429bd1bb69e162d8b2ba191cdsha1: 320fabda4d45d71293cc9636b7b90e9bd1465ad5sha256: d3b639d02913dee3398f7b092441dd27c5608f4327a26a6dbdfe3de6a39d6536sha512: d44316f6d22db00eabc58bff473353b51d3b51ba80b91c829b2dee4137427873e438e7435f709698f1a162f8344d892012450b9c99e06e63826cad2ffa950c4fssdeep: 384:ErzPq+M5OJpAmmV6mEZT6ZVlavIsQD+gp1ka9BxrDeTtY:ErzqxaOmWHo6nrs8/kCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18FA2AF1333881319D865C97D564F6ABEC7FEC021365BA788A131C7BA5B023E7640CBDAsha3_384: 42af5cf50152fa68a5f5322b0af648776905ffa4730d01b6c82da61476ebedc168eebdc681f2e31921256c92e6fc558fep_bytes: 5557565381eccc050000a1f2134000c7timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.5CBE17AA also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan DeepScan:Generic.Dialer.5CBE17AA
Skyhigh BehavesLike.Win32.Downloader.mc
McAfee Downloader-AYV
Cylance unsafe
Zillya Downloader.Agent.Win32.37704
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
K7GW Trojan-Downloader ( 0055e3da1 )
Cybereason malicious.a4d45d
Arcabit DeepScan:Generic.Dialer.5CBE17AA
Baidu Win32.Trojan-Downloader.Agent.gr
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.NGX
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Downloader.10842-2
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender DeepScan:Generic.Dialer.5CBE17AA
NANO-Antivirus Trojan.Win32.Agent.ddbwox
Avast Win32:Trojan-gen
Tencent Trojan-DL.Win32.Agent.kg
TACHYON Trojan-Downloader/W32.Agent.23245
Sophos Mal/Behav-009
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.MulDrop.8475
VIPRE DeepScan:Generic.Dialer.5CBE17AA
TrendMicro TROJ_AGENT.TJT
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.9990bc3429bd1bb6
Emsisoft DeepScan:Generic.Dialer.5CBE17AA (B)
Ikarus Trojan-Dropper.Agent
Jiangmin TrojanDownloader.Agent.bmzf
Webroot W32.Trojan.Trojan-Downloader.Ge
Varist W32/Agent.BDXR-5646
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan[Dropper]/Win32.Small
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
Microsoft TrojanDropper:Win32/Small
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
GData DeepScan:Generic.Dialer.5CBE17AA
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R17639
VBA32 TrojanDownloader.Agent
ALYac DeepScan:Generic.Dialer.5CBE17AA
MAX malware (ai score=87)
Malwarebytes Generic.Malware.AI.DDS
Panda Generic Suspicious
TrendMicro-HouseCall TROJ_AGENT.TJT
Rising Trojan.DL.Adload.acx (CLASSIC)
Yandex Trojan.GenAsa!qABkOaw0YR8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
BitDefenderTheta AI:Packer.9845DD2B1B
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Dialer.5CBE17AA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago