Trojan

TrojanDownloader:Win32/Troxen!rfn removal

Malware Removal

The TrojanDownloader:Win32/Troxen!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Troxen!rfn virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

Related domains:

518.38dh.com

How to determine TrojanDownloader:Win32/Troxen!rfn?


File Info:

crc32: 222E8B9D
md5: 1ad60a62dc51492afed96f568049195b
name: 1AD60A62DC51492AFED96F568049195B.mlw
sha1: 8aa50d1f4082d08d322be7e8a6e1b3e436317044
sha256: dd84c1b56b1d2f1da3319defd271754e5aeb959f26ff173ced51bd5b2a217b61
sha512: 472928da3afe130422f84d65c93c3f70e1c5aa3b2a93062cb99885c51423f1cdb64eef5acc98ddb766189d219ab30046f77a365cdaf502115be6f5f2e995a032
ssdeep: 768:1HzBY4TcztBelJv1xhCz/Igh2qptWq+B2oI4FTed6U:1HzNTc/qxhCz/eqpMqbSU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
InternalName: SendCount5
FileVersion: 1.00
CompanyName: x4e09x6bdbx5236x4f5c QQ:510784518
ProductName: SendCountBag
ProductVersion: 1.00
OriginalFilename: SendCount5.exe

TrojanDownloader:Win32/Troxen!rfn also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.Generic.4781146
FireEyeGeneric.mg.1ad60a62dc51492a
McAfeeArtemis!1AD60A62DC51
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.Generic.4781146
K7GWRiskware ( 0015e4f01 )
K7AntiVirusRiskware ( 0015e4f01 )
CyrenW32/Risk.KUYU-3935
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Murlo-355
AlibabaTrojanDownloader:Win32/Murlo.38756507
NANO-AntivirusTrojan.Win32.Murlo.diszg
AegisLabTrojan.Win32.Generic.4!c
RisingDownloader.Murlo!8.CB1 (CLOUD)
Ad-AwareTrojan.Generic.4781146
EmsisoftTrojan.Generic.4781146 (B)
ComodoMalware@#1zaxzui01dta
F-SecureTrojan.TR/Dldr.Murlo.hbe.1
DrWebTrojan.DownLoader5.12603
ZillyaDownloader.Murlo.Win32.3393
McAfee-GW-EditionBehavesLike.Win32.Trojan.pt
IkarusTrojan-Downloader.Win32.Murlo
WebrootW32.Trojan.Trojan-Downloader-IE
AviraTR/Dldr.Murlo.hbe.1
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.Murlo
MicrosoftTrojanDownloader:Win32/Troxen!rfn
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D48F45A
GDataTrojan.Generic.4781146
CynetMalicious (score: 85)
AhnLab-V3Downloader/Win32.Murlo.C87186
BitDefenderThetaGen:NN.ZevbaF.34804.cm0@aCleONgb
ALYacTrojan.Generic.4781146
VBA32TrojanDownloader.Murlo
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
ESET-NOD32a variant of Generik.MTDDPKL
TrendMicro-HouseCallTROJ_GEN.R002H0CB321
TencentWin32.Trojan-downloader.Murlo.Ebri
YandexTrojan.GenAsa!gX2w0xaa96I
SentinelOneStatic AI – Malicious PE
FortinetW32/Murlo.HBE!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.2dc514
Paloaltogeneric.ml
Qihoo-360Trojan.Generic

How to remove TrojanDownloader:Win32/Troxen!rfn?

TrojanDownloader:Win32/Troxen!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment