Categories: Trojan

What is “TrojanDownloader:Win32/Contaskitar!rfn”?

The TrojanDownloader:Win32/Contaskitar!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Contaskitar!rfn virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Contaskitar!rfn?


File Info:

name: 55D0AD86D14FC43D9BFC.mlwpath: /opt/CAPEv2/storage/binaries/42391b8666d5b281b8d2398abbd1352821956843fb6c5d2905fd55c76b374528crc32: 8A7FAED6md5: 55d0ad86d14fc43d9bfcacd1c0fca5d8sha1: af4cfb337032985fd30a67fedd4de0cc7da87c63sha256: 42391b8666d5b281b8d2398abbd1352821956843fb6c5d2905fd55c76b374528sha512: 8f7f4e3844479db9321640abd4846ba3dc088d8cc781229b2ddb63f600fecdf39cf6ad7ce096f3f6a7ac9aee40e9daab071bd5b69b4ea0152fdb6b451a5c06adssdeep: 24576:wlw9dyvXtGK0rRQodA4xO6VM0adPrkFaGu:SMSmAqO4M0aB1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EE558D26E212C436D5A7A8308C1745B89431FF526D7AA97E37F87E2DCF327C36825252sha3_384: dafa8c57a9f0bf9871b4ee7964272ce6007145509e37ba29bd10028a3f76e36fe159c253fba27313f721f9e3016cff44ep_bytes: 558bec83c4f053b8609c4a00e8b3c6f5timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Arquivo SolicitadoFileDescription: Arquivo SolicitadoFileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: Arquivo SolicitadoProductVersion: 1.0.0.0Comments: Translation: 0x0416 0x04e4

TrojanDownloader:Win32/Contaskitar!rfn also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Lohmys.myeZ
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.Graftor.150937
FireEye Generic.mg.55d0ad86d14fc43d
Skyhigh BehavesLike.Win32.ObfuscatedPoly.th
ALYac Gen:Variant.Adware.Graftor.150937
Malwarebytes Kraddare.Adware.Advertising.DDS
VIPRE Gen:Variant.Adware.Graftor.150937
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004d9cab1 )
BitDefender Gen:Variant.Adware.Graftor.150937
CrowdStrike win/grayware_confidence_90% (D)
VirIT Trojan.Win32.Fraudster.BOM
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Adware.Midia.C
APEX Malicious
ClamAV Win.Downloader.Midia-9985779-0
Kaspersky Trojan-Banker.Win32.Lohmys.a
Alibaba TrojanBanker:Win32/Lohmys.691ee6bd
NANO-Antivirus Trojan.Win32.Lohmys.dvstgg
Rising Downloader.Contaskitar!8.4C9 (TFE:5:tu15fycoqZE)
Emsisoft Gen:Variant.Adware.Graftor.150937 (B)
F-Secure Trojan.TR/Rogue.qpeipum
DrWeb Trojan.Fraudster.2213
Zillya Trojan.Lohmys.Win32.252
Trapmine malicious.high.ml.score
Sophos PCMega (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Banker.Lohmys.am
Google Detected
Avira TR/Rogue.qpeipum
Varist W32/A-753fb810!Eldorado
Antiy-AVL Trojan[Banker]/Win32.Agent
Kingsoft Win32.Troj.Banker.a
Microsoft TrojanDownloader:Win32/Contaskitar!rfn
Xcitium Application.Win32.Midia.SK@59q394
Arcabit Trojan.Adware.Graftor.D24D99
ZoneAlarm Trojan-Banker.Win32.Lohmys.a
GData Win32.Trojan-Downloader.Agent.BP
Cynet Malicious (score: 100)
McAfee PUP-FJK
MAX malware (ai score=99)
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.Delf
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Lohmys.16000426
Yandex Trojan.PWS.Lohmys!FBnKrv9l/J8
Ikarus PUA.Midia
MaxSecure Trojan.Banker.Lohmys.a
Fortinet W32/Fraudster.AB!tr
BitDefenderTheta AI:Packer.436C3E5E19
AVG Win32:Adware-BJA [PUP]
Cybereason malicious.370329
Avast Win32:Adware-BJA [PUP]

How to remove TrojanDownloader:Win32/Contaskitar!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago