Malware

Dialer:Win32/WebDial removal instruction

Malware Removal

The Dialer:Win32/WebDial is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dialer:Win32/WebDial virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Dialer:Win32/WebDial?


File Info:

crc32: 6FB02BC8
md5: d588cc7ed6252f9695364f6cb9b7acfc
name: 12-126-1-8.exe
sha1: ab222cbf94bfb29df22b82619269979133ae725b
sha256: b213ae3863d77b7e70f5401b95b2651e4471102bde27de3d11a174956577a635
sha512: 64baf0c02dbebaafc0cb6525598690e74a76aaf5d7876ca27c868bf15e0f176d2845b773026c6d8a707fadec2de50c3d2569f7a3bb455225a9d8bf1cff9cf1da
ssdeep: 768:hS4sULWW4pX3lRrQiT9gSZXUJiSOQXRntXoSPtAKSoxoKV6VPw5VFhrRqWImwdh:4PUg3lR8iT9XUJi6NhqKV2orX
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Dialer:Win32/WebDial also known as:

MicroWorld-eScanDialer.Webdialer.F
FireEyeGeneric.mg.d588cc7ed6252f96
McAfeeArtemis!D588CC7ED625
CylanceUnsafe
ZillyaDialer.WebDialer.Win32.47
SangforMalware
K7AntiVirusDialer ( 00046bb31 )
BitDefenderDialer.Webdialer.F
K7GWDialer ( 00046bb31 )
Cybereasonmalicious.ed6252
Invinceaheuristic
F-ProtW32/Dialer.S.gen!Eldorado
SymantecDialer.Generic
TotalDefenseWin32/Dialer.WebDialer!generic
APEXMalicious
AvastWin32:Dh-A [Heur]
ClamAVWin.Trojan.Dialer-83
GDataDialer.Webdialer.F
KasperskyTrojan.Win32.Scar.omgz
AlibabaTrojan:Win32/Dialer.6601b22e
NANO-AntivirusTrojan.Win32.Webdial.crgopi
AegisLabRiskware.Win32.Small.l2hr
TencentMalware.Win32.Gencirc.10b3d08d
Endgamemalicious (high confidence)
SophosDial/WebDial-A
ComodoApplicUnwnt.Win32.PornDialer.Webdialer.DA@4n4flj
F-SecureDialer.DIAL/000019
DrWebDialer.Webdial
VIPREBehavesLike.Win32.Malware.wsc (mx-v)
TrendMicroDIAL_RAS.HT
McAfee-GW-EditionBehavesLike.Win32.Dialer.pc
CMCPorn-Dialer.Win32.Small!O
EmsisoftDialer.Webdialer.F (B)
IkarusDialer
CyrenW32/Dialer.S.gen!Eldorado
JiangminPorn-Dialer.WebDialer.t
AviraDIAL/000019
MAXmalware (ai score=61)
Antiy-AVLGrayWare[Porn-Dialer]/Win32.WebDialer
ArcabitDialer.Webdialer.F
ZoneAlarmTrojan.Win32.Scar.omgz
MicrosoftDialer:Win32/WebDial
AhnLab-V3Unwanted/Win32.Dialer.R101528
Acronissuspicious
VBA32Trojan.Scar
Ad-AwareDialer.Webdialer.F
PandaDialer.Gen
ESET-NOD32a variant of Win32/Dialer.WebDial
TrendMicro-HouseCallDIAL_RAS.HT
RisingWorm.Tedeos!8.5B48 (CLOUD)
YandexDialer.Webdialer.Gen
SentinelOneDFI – Suspicious PE
FortinetW32/Webdialer.7ACD!tr
BitDefenderThetaGen:NN.ZexaF.34122.cmGfa81tIHy
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.e04

How to remove Dialer:Win32/WebDial?

Dialer:Win32/WebDial removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment