Malware

Generic.Dialer.B93EBEB5 information

Malware Removal

The Generic.Dialer.B93EBEB5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.B93EBEB5 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Generic.Dialer.B93EBEB5?


File Info:

name: 7C5CE06569F07F4E700A.mlw
path: /opt/CAPEv2/storage/binaries/5d81515a448e3afbb916bfd171ff31d9566cfb96aecf07ed3f7de5d36f2692ae
crc32: B158B8EF
md5: 7c5ce06569f07f4e700a020aa62cd4ad
sha1: 87a257da353349fc55935747fb9f979338c79404
sha256: 5d81515a448e3afbb916bfd171ff31d9566cfb96aecf07ed3f7de5d36f2692ae
sha512: d54745b15ee2db3ce5f28d23d62425486d6d97157c14d827f4af153403421337d3e14785f2305e50940a60aacc424e3bad564db793974fd7830105b952a24f00
ssdeep: 768:ErzQC+yaHC4HvxbnNOUH7UkGxTbix8izYr+McNVl1l:EHOhlNlkyxRzrMc3l1l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11023181F1F2E4AEEF5E4ABB1F5111CE594E56480FE9D3049A1D9471ECD29FA40E3E022
sha3_384: 3121acdbf8e205dbcc58c4b7876be172eaf7e32504aa4de4a5ff46c2ac071b73f60da191e1f43ec7bf0a3989436d003d
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.B93EBEB5 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.Dialer.B93EBEB5
SkyhighBehavesLike.Win32.Downloader.ph
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dialer.B93EBEB5
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitDeepScan:Generic.Dialer.B93EBEB5
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.B93EBEB5
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Agent-BTV [Trj]
TencentTrojan-DL.Win32.Agent.kg
SophosMal/Behav-009
F-SecureTrojan.TR/Drop.Age.apd.1.E
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.7c5ce06569f07f4e
EmsisoftDeepScan:Generic.Dialer.B93EBEB5 (B)
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Drop.Age.apd.1.E
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.B93EBEB5
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
VBA32TrojanDownloader.Agent
ALYacDeepScan:Generic.Dialer.B93EBEB5
MAXmalware (ai score=87)
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.60463E2E1B
AVGWin32:Agent-BTV [Trj]
Cybereasonmalicious.a35334
DeepInstinctMALICIOUS

How to remove Generic.Dialer.B93EBEB5?

Generic.Dialer.B93EBEB5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment