Categories: Malware

Win32/Webprefix.A malicious file

The Win32/Webprefix.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Webprefix.A virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Webprefix.A?


File Info:

name: 85A28CF0E5FF672EFCE6.mlwpath: /opt/CAPEv2/storage/binaries/0d500986dd8bbdcf7e5e1f62354f35d8db9f18081157f6bf5af0d89d3fb2e7c0crc32: EF3BFD71md5: 85a28cf0e5ff672efce6413cf41b3524sha1: 90a44f4c390e8fe1018252a33f96cc02a24cc7e9sha256: 0d500986dd8bbdcf7e5e1f62354f35d8db9f18081157f6bf5af0d89d3fb2e7c0sha512: c61e88c9a5fdf751bb7c1744978b19080f22ab495a5da7f81852dd18c62f9e25d6b1323e898d890c046ca283bd8b44d1051b6049cacf35f95f9138152e866e32ssdeep: 3072:ByqXwDl5oAhBxnd+Di11mV9EkPNRrFaF97A17cN:+gId+2rQ9EqNRrADlNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12FC38C23B4C5C072E02604B58992C6B69A67F878AB311D877BC4566E5F726D3DE3C30Bsha3_384: 7c4cb2a337097f3ac402b7f80ab01aa3e1225ac0563ce435cd5b5b0175ef65f2bed85dd844be351c5ecf074f498cf69bep_bytes: e8503b0000e978feffffcc68a0344100timestamp: 2011-03-13 05:26:46

Version Info:

0: [No Data]

Win32/Webprefix.A also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Poseidon.34
FireEye Generic.mg.85a28cf0e5ff672e
CAT-QuickHeal Trojan.WebprefixPMF.S27368781
Skyhigh BehavesLike.Win32.Generic.ch
ALYac Gen:Variant.Poseidon.34
Cylance unsafe
Zillya Trojan.Webprefix.Win32.33362
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanDownloader:Win32/Webprefix.afec2da7
K7GW Trojan ( 002317491 )
K7AntiVirus Trojan ( 002317491 )
BitDefenderTheta AI:Packer.413041731F
VirIT Trojan.Win32.Generic.BNXU
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Webprefix.A
APEX Malicious
ClamAV Win.Trojan.Agent-36223
Kaspersky Trojan-Downloader.Win32.Klevate.z
BitDefender Gen:Variant.Poseidon.34
NANO-Antivirus Trojan.Win32.Webprefix.ddfqwo
Avast Win32:Webprefix [Trj]
Tencent Trojan.Win32.Krypttik.a
Emsisoft Gen:Variant.Poseidon.34 (B)
Baidu Win32.Trojan.Webprefix.d
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Webprefix.13
VIPRE Gen:Variant.Poseidon.34
TrendMicro TROJ_AGNT.SMUS28
Trapmine malicious.high.ml.score
Sophos Troj/WebPrefi-B
Ikarus Packer.Win32.Katusha
GData Win32.Trojan.PSE.1EM7T06
Jiangmin Packed.Katusha.abzg
Webroot W32.Trojan.Webprefix
Varist W32/Katusha.F.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Webprefix.a
Kingsoft Win32.Troj.Undef.a
Xcitium TrojWare.Win32.Kryptik.KWY@3193xv
Arcabit Trojan.Poseidon.34
ViRobot Trojan.Win32.A.Webprefix.126976
ZoneAlarm Trojan-Downloader.Win32.Klevate.z
Microsoft Trojan:Win32/Webprefix!pz
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win32.Katusha.R3725
McAfee Downloader-CMM
Google Detected
MAX malware (ai score=100)
VBA32 Trojan.Webprefix.01
Malwarebytes Webprefix.Trojan.Dropper.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_AGNT.SMUS28
Rising Trojan.Win32.Fednu.tfh (CLASSIC)
Yandex Trojan.GenAsa!ymfw0RrVZZU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.10565370.susgen
Fortinet W32/Katusha.CB!tr
AVG Win32:Webprefix [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Klevate.z

How to remove Win32/Webprefix.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago