Malware

What is “Generic.Dialer.6EAA46E1”?

Malware Removal

The Generic.Dialer.6EAA46E1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.6EAA46E1 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.6EAA46E1?


File Info:

name: 29841A5A77E745FB5059.mlw
path: /opt/CAPEv2/storage/binaries/2cea8cbc455aa979acb2e7e4abd195dbe5656964318e0018c2c6336f4b358b2a
crc32: CEA1F9C3
md5: 29841a5a77e745fb5059c9444bf3ee07
sha1: 260d4f54d9527b625e941d1c28696ffcd0179319
sha256: 2cea8cbc455aa979acb2e7e4abd195dbe5656964318e0018c2c6336f4b358b2a
sha512: 271586ba0eb77260d435fb15ef82be5a53cb26fdb5880d65d7c4f916be2e72bd572a8d8451ae7492c7e2b6878756ce81bc8ae8bbeeda6822b29c37f42c05b25c
ssdeep: 1536:1HIVaam4XFsej94BpTjtkP0pzHrlFAREEP7VtmmH6O+nXbq:qVaamMsA9CtkMpzLHHEjqmH6O+e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148734AA5EEB0EB64CA66FB3E0AC12DE4E1AEC655F94B5C146CD0C9B8424CD8D127FC14
sha3_384: 5b8f71ce57d5c91d9218ac9be5ff264e769c3d518d5931673afcfc72a0608f36439a767b38cad1b5276db50e87e39496
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Generic.Dialer.6EAA46E1 also known as:

BkavW32.AIDetectMalware
AVGWin32:DropperX-gen [Drp]
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.6EAA46E1
FireEyeGeneric.mg.29841a5a77e745fb
SkyhighBehavesLike.Win32.Downloader.lh
ALYacDeepScan:Generic.Dialer.6EAA46E1
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
VirITTrojan.Win32.Pincav.AF
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
CynetMalicious (score: 100)
APEXMalicious
McAfeeGenericRXAA-AA!29841A5A77E7
KasperskyTrojan.Win32.Pincav.yl
BitDefenderDeepScan:Generic.Dialer.6EAA46E1
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
TACHYONTrojan/W32.Agent.73468.L
EmsisoftDeepScan:Generic.Dialer.6EAA46E1 (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREDeepScan:Generic.Dialer.6EAA46E1
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitDeepScan:Generic.Dialer.6EAA46E1
ZoneAlarmTrojan.Win32.Pincav.yl
GDataDeepScan:Generic.Dialer.6EAA46E1
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
BitDefenderThetaAI:Packer.C9D8CB431B
MAXmalware (ai score=82)
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TencentTrojan.Win32.Pincav.hc
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Pincav.NXI2XJC

How to remove Generic.Dialer.6EAA46E1?

Generic.Dialer.6EAA46E1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment