Malware

Generic.Dialer.EBEF3F8E removal

Malware Removal

The Generic.Dialer.EBEF3F8E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dialer.EBEF3F8E virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dialer.EBEF3F8E?


File Info:

name: E0A69BA0988692159B13.mlw
path: /opt/CAPEv2/storage/binaries/1185f37d46f52cfbc6beead317ea392148aacb2b6807adf84d2e3d25fc01be5e
crc32: 18990955
md5: e0a69ba0988692159b13d0f6d56a8c9e
sha1: 12fe072e7c79f00c6cee5cc0ffb6874be7a076d3
sha256: 1185f37d46f52cfbc6beead317ea392148aacb2b6807adf84d2e3d25fc01be5e
sha512: 75839142f02866dfb7c02f7a379bcb6ea66e040ad2f1accf0e67820307e3b68a112b53e6c5ea2812a5debc43e42ffd837d4d378d74451bdf01633b5b5727f5f2
ssdeep: 384:ErzP0Y9AScvjU4I5ivnx94oyZInoeZr+WfIZhvoV3oYE/PSdfyq:Erz0Y9NUcA6o8bKrfIZhvk4Yo+H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AB2BEC3A9D66FB3D0ADFFBD002FFAB5216E4423EB26258C3319429C48549631B9D709
sha3_384: 16fcbd08f66a6a992ac82fbfc042cbf1cb9ff157e21a471ac992f2d6864e9c2f25718c009226c3635dcb98e285606642
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Generic.Dialer.EBEF3F8E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dialer.EBEF3F8E
FireEyeGeneric.mg.e0a69ba098869215
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
Cylanceunsafe
ZillyaDownloader.Agent.Win32.37704
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.e7c79f
BitDefenderThetaAI:Packer.9845DD2B1B
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDeepScan:Generic.Dialer.EBEF3F8E
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
RisingTrojan.DL.Adload.acx (CLASSIC)
EmsisoftDeepScan:Generic.Dialer.EBEF3F8E (B)
BaiduWin32.Trojan-Downloader.Agent.gr
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
VIPREDeepScan:Generic.Dialer.EBEF3F8E
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
SophosMal/Behav-009
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Small
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
ArcabitDeepScan:Generic.Dialer.EBEF3F8E
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDeepScan:Generic.Dialer.EBEF3F8E
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
ALYacDeepScan:Generic.Dialer.EBEF3F8E
VBA32TrojanDownloader.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
TencentTrojan-DL.Win32.Agent.kg
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dialer.EBEF3F8E?

Generic.Dialer.EBEF3F8E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment