Categories: Malware

What is “Generic.Dialer.6EAA46E1”?

The Generic.Dialer.6EAA46E1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.6EAA46E1 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.6EAA46E1?


File Info:

name: 29841A5A77E745FB5059.mlwpath: /opt/CAPEv2/storage/binaries/2cea8cbc455aa979acb2e7e4abd195dbe5656964318e0018c2c6336f4b358b2acrc32: CEA1F9C3md5: 29841a5a77e745fb5059c9444bf3ee07sha1: 260d4f54d9527b625e941d1c28696ffcd0179319sha256: 2cea8cbc455aa979acb2e7e4abd195dbe5656964318e0018c2c6336f4b358b2asha512: 271586ba0eb77260d435fb15ef82be5a53cb26fdb5880d65d7c4f916be2e72bd572a8d8451ae7492c7e2b6878756ce81bc8ae8bbeeda6822b29c37f42c05b25cssdeep: 1536:1HIVaam4XFsej94BpTjtkP0pzHrlFAREEP7VtmmH6O+nXbq:qVaamMsA9CtkMpzLHHEjqmH6O+etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T148734AA5EEB0EB64CA66FB3E0AC12DE4E1AEC655F94B5C146CD0C9B8424CD8D127FC14sha3_384: 5b8f71ce57d5c91d9218ac9be5ff264e769c3d518d5931673afcfc72a0608f36439a767b38cad1b5276db50e87e39496ep_bytes: 5557565381ecc8090000c78424bc0000timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Generic.Dialer.6EAA46E1 also known as:

Bkav W32.AIDetectMalware
AVG Win32:DropperX-gen [Drp]
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Dialer.6EAA46E1
FireEye Generic.mg.29841a5a77e745fb
Skyhigh BehavesLike.Win32.Downloader.lh
ALYac DeepScan:Generic.Dialer.6EAA46E1
Cylance unsafe
Zillya Downloader.Agent.Win32.329213
Sangfor Suspicious.Win32.Save.a
Alibaba Malware:Win32/km_2addf.None
K7GW Trojan-Downloader ( 0037b83f1 )
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
VirIT Trojan.Win32.Pincav.AF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
Cynet Malicious (score: 100)
APEX Malicious
McAfee GenericRXAA-AA!29841A5A77E7
Kaspersky Trojan.Win32.Pincav.yl
BitDefender DeepScan:Generic.Dialer.6EAA46E1
NANO-Antivirus Trojan.Win32.DownLoad.cwygmt
Avast Win32:DropperX-gen [Drp]
Rising Trojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
TACHYON Trojan/W32.Agent.73468.L
Emsisoft DeepScan:Generic.Dialer.6EAA46E1 (B)
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.DownLoad.24167
VIPRE DeepScan:Generic.Dialer.6EAA46E1
Trapmine suspicious.low.ml.score
Sophos Mal/Behav-009
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Pincav.ejs
Varist W32/Agent.IGF.gen!Eldorado
Avira TR/Downloader.Gen
Antiy-AVL Trojan/Win32.Pincav
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Pincav.NPC!MTB
Arcabit DeepScan:Generic.Dialer.6EAA46E1
ZoneAlarm Trojan.Win32.Pincav.yl
GData DeepScan:Generic.Dialer.6EAA46E1
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R347076
BitDefenderTheta AI:Packer.C9D8CB431B
MAX malware (ai score=82)
VBA32 BScope.TrojanDownloader.Agent
Malwarebytes Trojan.MalPack.XOR.Generic
Panda Generic Suspicious
Tencent Trojan.Win32.Pincav.hc
Yandex Trojan.GenAsa!qABkOaw0YR8
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Pincav.NXI2XJC

How to remove Generic.Dialer.6EAA46E1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago