Categories: Backdoor

Backdoor:Win32/Wondufi!rfn removal

The Backdoor:Win32/Wondufi!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Wondufi!rfn virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Detects Avast Antivirus through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Detects VirtualBox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

stoscegiel.pl
adapt.promwad.ru
lamel74.ru
www.icapab.se
www.pitonak.eu

How to determine Backdoor:Win32/Wondufi!rfn?


File Info:

crc32: 480F6225md5: bfb2053c96f1111edbebdd315ff29023name: BFB2053C96F1111EDBEBDD315FF29023.mlwsha1: 53c6aeaaede78c8cd6826bbc29bc34a8a5d46d19sha256: ddfd799c230dbe23400cb256aadc31eb5ddcf54014337bf2cd08f00a0ddea14fsha512: 6073fd45f339fcf0a2f0d24b4721c9fdc59805499ab1dcf9a27255d5f143f69204a9ba5c44046c570fb042b8d3846fd3a21a30dc8ec4dbd6689fbe439c6d9da5ssdeep: 1536:mRdBu1eyThmW3SABLgyh+Tqa22PY1VfBYSTKJ6Bg6:mjBu1e2mRg0yVuA7fVEog6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductName: FileVersion: 5.1.0CompanyName: KasperskyTranslation: 0x0000 0x04b0

Backdoor:Win32/Wondufi!rfn also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.95727
FireEye Generic.mg.bfb2053c96f1111e
McAfee GenericRXDZ-EC!BFB2053C96F1
Zillya Trojan.Kryptik.Win32.876490
Sangfor Malware
K7AntiVirus Trojan ( 004eaac31 )
BitDefender Gen:Variant.Fugrafa.95727
K7GW Trojan ( 004eaac31 )
Cybereason malicious.c96f11
BitDefenderTheta Gen:NN.ZexaF.34804.fu0@augDDJji
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EVGE
APEX Malicious
Avast Win32:GenMalicious-NVH [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Crypted.ebsszj
Tencent Win32.Trojan-dropper.Injector.Pkgw
Ad-Aware Gen:Variant.Fugrafa.95727
TACHYON Trojan-Dropper/W32.Inject.92672
Emsisoft Gen:Variant.Fugrafa.95727 (B)
F-Secure Heuristic.HEUR/AGEN.1121482
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_Locky-2
McAfee-GW-Edition BehavesLike.Win32.Adware.nm
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Agent
Jiangmin TrojanDropper.Injector.bhoz
Avira HEUR/AGEN.1121482
Antiy-AVL Trojan[Dropper]/Win32.Injector
Microsoft Backdoor:Win32/Wondufi!rfn
Arcabit Trojan.Fugrafa.D175EF
AhnLab-V3 Backdoor/Win32.Agent.R179838
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Kryptik.ER
Cynet Malicious (score: 100)
VBA32 Trojan.Downloader
ALYac Gen:Variant.Fugrafa.95727
MAX malware (ai score=84)
Malwarebytes Malware.Heuristic.1008
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Locky-2
Rising Backdoor.Wondufi!8.52E2 (CLOUD)
Yandex Trojan.GenAsa!nK0oMVTO09o
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.FIKL!tr
AVG Win32:GenMalicious-NVH [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM05.1.Malware.Gen

How to remove Backdoor:Win32/Wondufi!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago