Trojan

Trojan.Dialer.JR removal instruction

Malware Removal

The Trojan.Dialer.JR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dialer.JR virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Dialer.JR?


File Info:

name: 9A2012439EC220B53A1B.mlw
path: /opt/CAPEv2/storage/binaries/10eabb4c3bffd95304085d50c6d61ac4a3b7e86e6156136ec3ba81df39d66e8a
crc32: 1B4380FD
md5: 9a2012439ec220b53a1ba3b1818808e7
sha1: 4123a537be2532a97a0102c586ce90e615db495b
sha256: 10eabb4c3bffd95304085d50c6d61ac4a3b7e86e6156136ec3ba81df39d66e8a
sha512: f147db5f97b77f0af0c961672cc05cd4ddf65688b6f4575e3de1ab2c4be8e633bff400b4e0a0e1e49a637658f5071125005c6a3d185157a9f5750f8a5c3f30a1
ssdeep: 192:mOuQvcSRMZtDkvZcEyncjWOYgb32gmaQdpk1bPkW:C6c2MZtDk6nQbxQo1bcW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F602A4136DE81145E6F73AB00EFEC5249E32BAB064B2DC6E1321509618A17716F59B3F
sha3_384: ee30dfbba66f84aadbc96b4f3d87e43240577ae2b34606ab0190dbae9d78bff004f2df1cead37acbb9ea8f3075689fdc
ep_bytes: 8d0d8f1140008d0587104000505a2bc8
timestamp: 2005-07-22 18:54:12

Version Info:

0: [No Data]

Trojan.Dialer.JR also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dialer.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Dialer.JR
FireEyeGeneric.mg.9a2012439ec220b5
SkyhighDialer-263
McAfeeDialer-263
Cylanceunsafe
ZillyaTrojan.Dialer.Win32.8
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001d84cf1 )
AlibabaTrojan:Win32/PlayGames.2a528cb2
K7GWTrojan ( 001d84cf1 )
Cybereasonmalicious.7be253
ArcabitTrojan.Dialer.JR
BitDefenderThetaGen:NN.ZexaF.36680.aeX@aepKTLd
SymantecDialer.Asdplug
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Dialer
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Trojan.Dialer-657
KasperskyTrojan.Win32.Dialer.jr
BitDefenderTrojan.Dialer.JR
NANO-AntivirusTrojan.Win32.Premium.cqklmw
AvastWin32:Dialer-ARY [Trj]
TencentWin32.Trojan.FalseSign.Gjgl
TACHYONTrojan/W32.Dialer.8264.P
EmsisoftTrojan.Dialer.JR (B)
BaiduWin32.Trojan.Dialer.f
F-SecureTrojan.TR/Dialer.JR.gen
DrWebDialer.Premium
VIPRETrojan.Dialer.JR
TrendMicroTROJ_PORNDIAL.I
SophosMal/Behav-090
IkarusTrojan.Win32.Dialer
JiangminTrojan/Dialer.l
WebrootW32.Dialer.Gen
VaristW32/Dialer.R.gen!Eldorado
AviraTR/Dialer.JR.gen
Antiy-AVLRiskWare[Dialer]/Win32.PlayGames
KingsoftWin32.Troj.Agent.cks
XcitiumWin32.Dialer.PlayGames.~BAAP@4a1v0
MicrosoftDialer:Win32/IPRS
ZoneAlarmTrojan.Win32.Dialer.jr
GDataTrojan.Dialer.JR
GoogleDetected
AhnLab-V3Win-Trojan/Dialer.8264
VBA32BScope.Trojan.Dialer
ALYacTrojan.Dialer.JR
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaDialer.FUK
TrendMicro-HouseCallTROJ_PORNDIAL.I
RisingTrojan.Agent!1.981F (CLASSIC)
YandexTrojan.GenAsa!/obUrCRsXXI
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus:Dialer.Win32.PlayGames.a
FortinetRiskware/253
AVGWin32:Dialer-ARY [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Dialer.JR?

Trojan.Dialer.JR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment