Trojan

Trojan-Dropper.Win32.Dorifel.wvu removal instruction

Malware Removal

The Trojan-Dropper.Win32.Dorifel.wvu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dorifel.wvu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Dropper.Win32.Dorifel.wvu?


File Info:

name: 3CFEE83190DDBDBFAECF.mlw
path: /opt/CAPEv2/storage/binaries/8717fe3034008db1aa326dffff2b244f25c46beee424175068a094bd6c5c3116
crc32: 93AEE333
md5: 3cfee83190ddbdbfaecffb2b840c8ce4
sha1: d20f4b87646a4aa159c0988e62bf8ad5f97f88ce
sha256: 8717fe3034008db1aa326dffff2b244f25c46beee424175068a094bd6c5c3116
sha512: 91808c817b4424b9d4ee18c2ac9211a6cc16b68349010dea81b3049ecf6ceced61978e532c83c43548d7e0b022f0f6d7be41cd270cd045447dd1091ac678dbe4
ssdeep: 1536:scJz8LPtbkuOL5vLJWnYlrbPMPXvPWPRPpPLCOzSo4BszKhyMee+FWMktOOqw9Fj:1K5ErlLCO14BiKhyMN+FPLI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DA3722BB78110D7D51446B52DC7B7C655B232892A6739831B2016A7FC6AF420B3E8FF
sha3_384: b3e070a4e8bc31ee8c61879b9734f648d02e478013e4c3b29034b733662802a359eb8e1bb9c6f83e50798eefd722f8c8
ep_bytes: 6840134000e8f0ffffff000000000000
timestamp: 2011-02-21 16:07:08

Version Info:

Translation: 0x0409 0x04b0
ProductName: agNOFjjkmUkLBjpNy
FileVersion: 9.93
ProductVersion: 9.93
InternalName: mRjMzSbQVLg
OriginalFilename: mRjMzSbQVLg.exe

Trojan-Dropper.Win32.Dorifel.wvu also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lkoQ
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.97235
FireEyeGeneric.mg.3cfee83190ddbdbf
CAT-QuickHealTrojan.DoriMF.S26669771
McAfeeVBObfus.f
MalwarebytesGeneric.Worm.AutoRun.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusNetWorm ( 700000151 )
AlibabaWorm:Win32/Dorifel.13796
K7GWNetWorm ( 700000151 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.052CAE0220
VirITTrojan.Win32.Dorifel.WVU
CyrenW32/Vobfus.O.gen!Eldorado
SymantecW32.Changeup!gen10
ESET-NOD32Win32/AutoRun.VB.ABI
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyTrojan-Dropper.Win32.Dorifel.wvu
BitDefenderTrojan.GenericKDZ.97235
NANO-AntivirusTrojan.Win32.Dorifel.jpeofo
SUPERAntiSpywareTrojan.Agent/Gen-Frauder
TACHYONTrojan/W32.VB-Krypt.106496
SophosMal/SillyFDC-C
BaiduWin32.Worm.AutoRun.cj
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.97235 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.97235
GoogleDetected
AviraTR/Dorifel.aqsza
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.Vb.fmms@4rtl2e
ArcabitTrojan.Generic.D17BD3
ViRobotWorm.Win32.Generic.106496
ZoneAlarmTrojan-Dropper.Win32.Dorifel.wvu
MicrosoftWorm:Win32/Vobfus.DQ
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.Gen
Acronissuspicious
ALYacTrojan.GenericKDZ.97235
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32TrojanDropper.Dorifel
Cylanceunsafe
TrendMicro-HouseCallWORM_VOBFUS.SMIA
TencentTrojan-Dropper.Win32.Dorifel.fa
YandexTrojan.GenAsa!QU2XOJneHI0
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
Cybereasonmalicious.190ddb
PandaTrj/Genetic.gen

How to remove Trojan-Dropper.Win32.Dorifel.wvu?

Trojan-Dropper.Win32.Dorifel.wvu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment