Malware

How to remove “Generic.Dialer.9A5301CA”?

Malware Removal

The Generic.Dialer.9A5301CA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.9A5301CA virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.9A5301CA?


File Info:

name: 82A3FADB01BBEA6941BE.mlw
path: /opt/CAPEv2/storage/binaries/6830c2df70326500b2640acd0f249afc660815ff573c42755b35f48c0954cfd7
crc32: 0AE571D3
md5: 82a3fadb01bbea6941be41969d10918e
sha1: 110803438b6fb679f97c0884df488aeb314c1cf0
sha256: 6830c2df70326500b2640acd0f249afc660815ff573c42755b35f48c0954cfd7
sha512: 2b0c79b69bbaa1f841c1369ea5a8601ed1fbeb9644c366e438556984b8303342fe0bf2b1a21954f72ac0497bb26cc1156406fad0f5a0202f9e2cb0e0f770f2c8
ssdeep: 384:ErzPQwG0EUIbQRjWHIDzjbhJOJBKKziZoin2wnoiilE/0oPCeDQsoyC2r5t:ErzHW0jWGzjbWJBK0iKnO7QJyJr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108B29E066601438BCB13483AE56FE3E278F3A37F5565997F2A853A7E0F7C059B05818A
sha3_384: e1b6bd1a4eac74f6df6ef56f6288b57aad8afc291eec479698fd4ecad8dd850da8319d43ffc4f3adbbe7cf520d7855c2
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.9A5301CA also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop.8475
MicroWorld-eScanDeepScan:Generic.Dialer.9A5301CA
ClamAVWin.Downloader.10842-2
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dialer.9A5301CA
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.38b6fb
ArcabitDeepScan:Generic.Dialer.9A5301CA
BitDefenderThetaAI:Packer.9845DD2B1B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.9A5301CA
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
EmsisoftDeepScan:Generic.Dialer.9A5301CA (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
BaiduWin32.Trojan-Downloader.Agent.gr
ZillyaDownloader.Agent.Win32.37704
TrendMicroTROJ_AGENT.TJT
SophosMal/Behav-009
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
GoogleDetected
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.9A5301CA
VaristW32/Agent.BDXR-5646
AhnLab-V3Trojan/Win32.Agent.R17639
VBA32TrojanDownloader.Agent
ALYacDeepScan:Generic.Dialer.9A5301CA
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dialer.9A5301CA?

Generic.Dialer.9A5301CA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment