Malware

Program:Win32/Unwaders.C!rfn removal

Malware Removal

The Program:Win32/Unwaders.C!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Program:Win32/Unwaders.C!rfn virus can do?

  • Presents an Authenticode digital signature
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Sniffs keystrokes
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
csdw.xiald.com
down.xiald.com
xzqtj.xiald.com
www.9973.com
downcdn.xiald.com
down22.zmmdn.com
ocsp.digicert.com

How to determine Program:Win32/Unwaders.C!rfn?


File Info:

crc32: 3D89B3D2
md5: be77bdb9318f284d908d18619f1d506f
name: c6e6d2d5qsvb8f1cabdd7aabbb192_355355yrtxdr.exe
sha1: 51e315920caab0f44c94ce8b5ad7df9efc5b63e6
sha256: d5ef4413c22919e6b4a55d5c625b41b15adb488dd8abd0492be3bb340db487ec
sha512: efd0bd8b26293c38029f9e7628b1e10b3d7705a83dbab1b8c368e43cf906c65617b472060aa2e29f8805b8be7a7e1bb857c04e9571a199ef1a3a029b80464cdc
ssdeep: 24576:xU/6cP+qG2QtXYG3GZCe2AklvMhzv8fAu6xTtqVN26NzhE:xEFrBQtXbDesiZuf6xTtqH26Nt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Program:Win32/Unwaders.C!rfn also known as:

DrWebProgram.Unwanted.3402
MicroWorld-eScanTrojan.GenericKD.32413591
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXGG-AD!BE77BDB9318F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusAdware ( 00538f8f1 )
BitDefenderTrojan.GenericKD.32413591
K7GWAdware ( 00538f8f1 )
CrowdStrikewin/malicious_confidence_80% (D)
TrendMicroTROJ_GEN.R002C0PER20
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.32413591
KasperskyHEUR:Trojan.Win32.Generic
ViRobotAdware.Agent.1337480
RisingAdware.Downloader!1.BBEC (CLASSIC)
Ad-AwareTrojan.GenericKD.32413591
EmsisoftTrojan.GenericKD.32413591 (B)
ComodoMalware@#33zr681qjwj4e
F-SecurePotentialRisk.PUA/SoftCnapp.avf
ZillyaTool.Bundler.Win32.27115
Invinceaheuristic
McAfee-GW-EditionGenericRXGG-AD!BE77BDB9318F
FireEyeGeneric.mg.be77bdb9318f284d
SophosSoftcnapp (PUA)
IkarusPUA.Softcnapp
JiangminTrojanDownloader.Adload.voo
WebrootW32.Malware.Gen
AviraPUA/SoftCnapp.avf
Antiy-AVLTrojan[Downloader]/Win32.Adload
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1EE9797
SUPERAntiSpywareTrojan.Agent/Gen-DownloaderAdload
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftProgram:Win32/Unwaders.C!rfn
AhnLab-V3PUP/Win32.Agent.R249296
VBA32BScope.Adware.Puwaders
ALYacTrojan.GenericKD.32413591
MAXmalware (ai score=100)
MalwarebytesPUP.Optional.Softcnapp
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Softcnapp.AJ potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PER20
YandexTrojan.Agent!cGmBZBxh4sQ
SentinelOneDFI – Suspicious PE
FortinetRiskware/Softcnapp
AVGWin32:Malware-gen
Cybereasonmalicious.9318f2
AvastWin32:Malware-gen
MaxSecureTrojan.Malware.7164915.susgen

How to remove Program:Win32/Unwaders.C!rfn?

Program:Win32/Unwaders.C!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment