Backdoor

Backdoor:Win32/Wondufi!rfn removal

Malware Removal

The Backdoor:Win32/Wondufi!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Wondufi!rfn virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Detects Avast Antivirus through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Detects VirtualBox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

stoscegiel.pl
adapt.promwad.ru
lamel74.ru
www.icapab.se
www.pitonak.eu

How to determine Backdoor:Win32/Wondufi!rfn?


File Info:

crc32: 480F6225
md5: bfb2053c96f1111edbebdd315ff29023
name: BFB2053C96F1111EDBEBDD315FF29023.mlw
sha1: 53c6aeaaede78c8cd6826bbc29bc34a8a5d46d19
sha256: ddfd799c230dbe23400cb256aadc31eb5ddcf54014337bf2cd08f00a0ddea14f
sha512: 6073fd45f339fcf0a2f0d24b4721c9fdc59805499ab1dcf9a27255d5f143f69204a9ba5c44046c570fb042b8d3846fd3a21a30dc8ec4dbd6689fbe439c6d9da5
ssdeep: 1536:mRdBu1eyThmW3SABLgyh+Tqa22PY1VfBYSTKJ6Bg6:mjBu1e2mRg0yVuA7fVEog6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductName:
FileVersion: 5.1.0
CompanyName: Kaspersky
Translation: 0x0000 0x04b0

Backdoor:Win32/Wondufi!rfn also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.95727
FireEyeGeneric.mg.bfb2053c96f1111e
McAfeeGenericRXDZ-EC!BFB2053C96F1
ZillyaTrojan.Kryptik.Win32.876490
SangforMalware
K7AntiVirusTrojan ( 004eaac31 )
BitDefenderGen:Variant.Fugrafa.95727
K7GWTrojan ( 004eaac31 )
Cybereasonmalicious.c96f11
BitDefenderThetaGen:NN.ZexaF.34804.fu0@augDDJji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EVGE
APEXMalicious
AvastWin32:GenMalicious-NVH [Trj]
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Crypted.ebsszj
TencentWin32.Trojan-dropper.Injector.Pkgw
Ad-AwareGen:Variant.Fugrafa.95727
TACHYONTrojan-Dropper/W32.Inject.92672
EmsisoftGen:Variant.Fugrafa.95727 (B)
F-SecureHeuristic.HEUR/AGEN.1121482
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Locky-2
McAfee-GW-EditionBehavesLike.Win32.Adware.nm
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
JiangminTrojanDropper.Injector.bhoz
AviraHEUR/AGEN.1121482
Antiy-AVLTrojan[Dropper]/Win32.Injector
MicrosoftBackdoor:Win32/Wondufi!rfn
ArcabitTrojan.Fugrafa.D175EF
AhnLab-V3Backdoor/Win32.Agent.R179838
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Kryptik.ER
CynetMalicious (score: 100)
VBA32Trojan.Downloader
ALYacGen:Variant.Fugrafa.95727
MAXmalware (ai score=84)
MalwarebytesMalware.Heuristic.1008
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Locky-2
RisingBackdoor.Wondufi!8.52E2 (CLOUD)
YandexTrojan.GenAsa!nK0oMVTO09o
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.FIKL!tr
AVGWin32:GenMalicious-NVH [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM05.1.Malware.Gen

How to remove Backdoor:Win32/Wondufi!rfn?

Backdoor:Win32/Wondufi!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment