Malware

Should I remove “Dialer:Win32/Riprova”?

Malware Removal

The Dialer:Win32/Riprova is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dialer:Win32/Riprova virus can do?

  • At least one process apparently crashed during execution
  • Attempts to modify Internet Explorer’s start page
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Dialer:Win32/Riprova?


File Info:

crc32: 2DBCD52A
md5: 6bf6385922ed79270d8271ca12a5b04b
name: 6BF6385922ED79270D8271CA12A5B04B.mlw
sha1: 47b51281c851517e457ae08b5f25727215e5d582
sha256: a645ff473f5b8b198b0f5120c2111fde375bce0f0b7226079bfc771d06ce64ae
sha512: ee3f35ea05abc21e544449aa503e1659dd48bf7c2140fb508ced45dcd68397aca3edfa137167a8b085fe1db7ab2a98da087b349de015c576a7dfe03383ce3048
ssdeep: 384:u1Svi0spmhQhJUMWkRHr25gkOYBShn8jVQ:gdnU3EMdYnCQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dialer:Win32/Riprova also known as:

K7AntiVirusDialer ( 0055e3fa1 )
Elasticmalicious (high confidence)
DrWebDialer.Hai.8
CynetMalicious (score: 100)
ALYacGeneric.Malware.Ydry.D072E864
CylanceUnsafe
ZillyaDialer.Archiviosex.Win32.48
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Archiviosex.de1ee0fc
K7GWDialer ( 0055e3fa1 )
Cybereasonmalicious.922ed7
BaiduWin32.Trojan.Dialer.g
CyrenW32/Dialer.G.gen!Eldorado
SymantecDialer.Sfonditalia
ESET-NOD32a variant of Win32/Dialer.HZ
APEXMalicious
AvastWin32:Dialer-LI [Trj]
ClamAVWin.Trojan.Dialer-911
Kasperskynot-a-virus:Porn-Dialer.Win32.Archiviosex
BitDefenderGeneric.Malware.Ydry.D072E864
NANO-AntivirusTrojan.Win32.Hai.ffcdlr
MicroWorld-eScanGeneric.Malware.Ydry.D072E864
TencentMalware.Win32.Gencirc.10b63e9f
Ad-AwareGeneric.Malware.Ydry.D072E864
SophosML/PE-A + Mal/Dial-P
ComodoApplication.Win32.Dialer.Archi.~OA@1xu965
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_DIALER.ZE
McAfee-GW-EditionBehavesLike.Win32.VirRansom.lm
FireEyeGeneric.mg.6bf6385922ed7927
EmsisoftGeneric.Malware.Ydry.D072E864 (B)
SentinelOneStatic AI – Malicious PE
JiangminPorn-Dialer.Archi.c
AviraDIAL/Dialer.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftDialer:Win32/Riprova
AegisLabTrojan.Win32.Dialer.l3NB
ZoneAlarmnot-a-virus:Porn-Dialer.Win32.Archiviosex
GDataGeneric.Malware.Ydry.D072E864
AhnLab-V3Trojan/Win32.Dialer.R28747
McAfeeDialer-188
MAXmalware (ai score=100)
VBA32BScope.Trojan.Dialer
MalwarebytesMalware.AI.2258403571
PandaGeneric Malware
TrendMicro-HouseCallTROJ_DIALER.ZE
RisingTrojan.Dialer-HZ!8.C6A (CLOUD)
IkarusTrojan.Win32.Dialer
FortinetW32/Generic.AP.298E16!tr
AVGWin32:Dialer-LI [Trj]
Paloaltogeneric.ml

How to remove Dialer:Win32/Riprova?

Dialer:Win32/Riprova removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment