Categories: Trojan

TrojanDownloader:Win32/Dofoil!rfn malicious file

The TrojanDownloader:Win32/Dofoil!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Dofoil!rfn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

spaines.pw

How to determine TrojanDownloader:Win32/Dofoil!rfn?


File Info:

crc32: 7B313C78md5: 3a880a9825a0364a06a8144e63f4be48name: 3A880A9825A0364A06A8144E63F4BE48.mlwsha1: af5ae30a2e6fae8559cf9304d7b447a34d59396csha256: 0bd9422f4e15cbfdd3c3365545ed88a0e0d95c7aaa51bae0e651dc22981c4395sha512: 7d7e5212ab2f051e8f97d0f4741fc21767211b4dc72467a5f6fecbf50d4b3fc932dbfd8b8e7f02ec257ec1bb5169bde744d19958688ed46325ef17452710cd0dssdeep: 1536:ctwyCPx+riFFG1kF/m3wEYQqjh+rmKVsMiVPkSNRA:XycYqdFEgjwqWsMMsaRtype: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2012InternalName: javaFileVersion: 6.0.310.5Full Version: 1.6.0_31-b05CompanyName: Sun Microsystems, Inc.ProductName: Java(TM) Platform SE 6 U31ProductVersion: 6.0.310.5FileDescription: Java(TM) Platform SE binaryOriginalFilename: java.exeTranslation: 0x0000 0x04b0

TrojanDownloader:Win32/Dofoil!rfn also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004bcce41 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba.315
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericPMF.S21923523
ALYac Trojan.Downloader.JTLP
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2591917
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004bcce41 )
Cybereason malicious.825a03
Baidu Win32.Trojan.Kryptik.aww
Cyren W32/Kryptik.EWH.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Kryptik.CZFV
APEX Malicious
Avast Win32:BackdoorX-gen [Trj]
ClamAV Win.Trojan.Tinba-6390856-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Downloader.JTLP
NANO-Antivirus Trojan.Win32.Hupigon.dszayy
MicroWorld-eScan Trojan.Downloader.JTLP
Tencent Malware.Win32.Gencirc.10b32b15
Ad-Aware Trojan.Downloader.JTLP
Sophos ML/PE-A + Troj/Tinba-EU
Comodo TrojWare.Win32.Hupigon.A@6l61p1
BitDefenderTheta Gen:NN.ZexaF.34142.km0@aCJXS2f
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.SMITHAL94.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cz
FireEye Generic.mg.3a880a9825a0364a
Emsisoft Trojan.Downloader.JTLP (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.antjw
Avira TR/Crypt.CFI.Gen
eGambit Unsafe.AI_Score_75%
Antiy-AVL Trojan/Generic.ASMalwS.F4CDA8
Microsoft TrojanDownloader:Win32/Dofoil!rfn
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.3697EI
AhnLab-V3 Trojan/Win32.RL_Generic.R281538
Acronis suspicious
McAfee GenericRXGZ-PT!3A880A9825A0
MAX malware (ai score=86)
VBA32 BScope.TrojanPSW.Tinba
Malwarebytes Backdoor.Agent.JV
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMITHAL94.hp
Rising Trojan.Kryptik!1.A6CB (CLASSIC)
Yandex Trojan.Agent!1rffuFUT1+A
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Tinba.BF!tr
AVG Win32:BackdoorX-gen [Trj]

How to remove TrojanDownloader:Win32/Dofoil!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago