Malware

Win32/Dialer.V malicious file

Malware Removal

The Win32/Dialer.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Dialer.V virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Dialer.V?


File Info:

crc32: 7F46838D
md5: b3fcc8df81c0972a3486bbf203332b45
name: cryptview.exe
sha1: 83ba7beedcd06be8dd21b9d8ccfd499bbbed3778
sha256: 913576b2f3b0fc52739bca94eaf082489938bad599fcd443d6c97da16468ff0e
sha512: 666ea15d775d65bb8c1b29dd58e50368aa903116ec27eb3676332d63a69da80f172e9b8c00901891df8df0a3ba62d9a235c8ad47181986c068cb0b33bec2cf8a
ssdeep: 768:6YKYTMXZ1xVmtoBT8LFj7X7oDEXXpafDqzRjGNH7SuCAwVvHb:8sMpnw8mvXMDcXsf2FIlJEv7
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

FileVersion: 5.01
FileDescription: Chargitdial Application
Translation: 0x0409 0x04e4

Win32/Dialer.V also known as:

MicroWorld-eScanAdware.GenericKD.6148057
FireEyeAdware.GenericKD.6148057
Qihoo-360Generic/HEUR/QVM11.1.FA8D.Malware.Gen
McAfeeGeneric PUP.ep
CylanceUnsafe
VIPREPorn-Dialer.Win32.Generic (fs)
AegisLabRiskware.Win32.Generic.1!c
K7AntiVirusDialer ( 0055e3fa1 )
BitDefenderAdware.GenericKD.6148057
K7GWDialer ( 0055e3fa1 )
Cybereasonmalicious.f81c09
F-ProtW32/TrojanX.ENAC
ESET-NOD32a variant of Win32/Dialer.V
TrendMicro-HouseCallDIAL_GLOBALINTE
Paloaltogeneric.ml
GDataAdware.GenericKD.6148057
Kasperskynot-a-virus:Porn-Dialer.Win32.Generic
AlibabaTrojan:Win32/Porndial.90b80616
NANO-AntivirusTrojan.Win32.PussyHigh.bbueyl
ViRobotAdware.ArchSMS.55368
AvastWin32:Dialer-gen [Dialer]
TencentWin32.Trojan.Dialer.Phgm
Ad-AwareAdware.GenericKD.6148057
SophosMal/Dial-Y
ComodoApplication.Win32.Dialer.Generic.~FFH@1xubft
DrWebDialer.PussyHigh.12
ZillyaTrojan.CPEX.Win32.9795
TrendMicroDIAL_GLOBALINTE
McAfee-GW-EditionGeneric PUP.ep
CMCPorn-Dialer.Win32!O
EmsisoftAdware.GenericKD.6148057 (B)
APEXMalicious
CyrenW32/Trojan.MIWP-2359
JiangminPorn-Dialer.Generic.ox
WebrootTrojan:Win32/Porndial
MAXmalware (ai score=99)
Antiy-AVLGrayWare[Porn-Dialer]/Win32.Unknown
Endgamemalicious (moderate confidence)
ArcabitAdware.Generic.D5DCFD9
AhnLab-V3Trojan/Win32.Porndial.C311175
ZoneAlarmnot-a-virus:Porn-Dialer.Win32.Generic
MicrosoftPUA:Win32/Creprote
VBA32TScope.Malware-Cryptor.SB
ALYacAdware.GenericKD.6148057
RisingTrojan.Porndial!8.1BE5 (CLOUD)
YandexDialer.Generic!/6v9D/0ux+s
Ikarusnot-a-virus:Porn-Dialer.Win32.Generic
eGambitGeneric.Malware
FortinetRiskware/Generic
AVGFileRepMalware
PandaDialer.Gen
MaxSecureTrojan.Malware.9264.susgen

How to remove Win32/Dialer.V?

Win32/Dialer.V removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment