Trojan

TrojanDropper:Win32/Randrew!rfn malicious file

Malware Removal

The TrojanDropper:Win32/Randrew!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Randrew!rfn virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization

How to determine TrojanDropper:Win32/Randrew!rfn?


File Info:

name: 8362314FF572839A05C7.mlw
path: /opt/CAPEv2/storage/binaries/9ab175740b6243166ec4835704dea577509ba593f6f049834c807a9ef67505c1
crc32: 630D31BB
md5: 8362314ff572839a05c7ade82b68be23
sha1: 0b9a8ee97fc838807ce3f7059ae710701c42e944
sha256: 9ab175740b6243166ec4835704dea577509ba593f6f049834c807a9ef67505c1
sha512: eb16ce875c9fb7cf91d34cbed7225d5165c68aa542ed9fbe9c1d389fa2d3821fd64e3e4edeaa8afe4e30375c69f205d10cd6768544a97c295debc153fab59f26
ssdeep: 768:jSyqnQhw8GFfz4u80Ypet95lF5WxFUm+EAcR/dklovv0nW7rR9l4k08xC:2yqnQaSF0RlFbEAq/dJtRJ9xC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B435B13E6D08437D0708AB8BC2AD130EB2B7E301E7959557795AEDE9D793C29E09383
sha3_384: 82cbeebe169792bf28c9d626a296c5352e691d613b4826aacf1b2fe594f2d6ceca02f69b6642c5e0cef6c720eabdef62
ep_bytes: 558becb9310000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDropper:Win32/Randrew!rfn also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanGen:Variant.Zusy.283026
FireEyeGeneric.mg.8362314ff572839a
ALYacGen:Variant.Zusy.283026
CylanceUnsafe
ZillyaTrojan.Reconyc.Win32.19417
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4421 )
K7GWTrojan ( 0040f4421 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.F23454E519
CyrenW32/SelfStarterInternetTrojan!M
SymantecInfostealer
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.TLF
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Reconyc.gskc
BitDefenderGen:Variant.Zusy.283026
NANO-AntivirusTrojan.Win32.Dwn.eguyae
CynetMalicious (score: 100)
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b6342d
Ad-AwareGen:Variant.Zusy.283026
SophosMal/Generic-S + Troj/AutoG-BK
ComodoTrojWare.Win32.TrojanDropper.Randrew.LF@84iuwt
DrWebTrojan.DownLoader22.56626
VIPREGen:Variant.Zusy.283026
McAfee-GW-EditionTrojan-FPMS!8362314FF572
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.283026 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.283026
JiangminTrojan.Generic.ajsbx
AviraHEUR/AGEN.1218752
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.35E5
ArcabitTrojan.Zusy.D45192
MicrosoftTrojanDropper:Win32/Randrew!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Lmirhack.R247479
Acronissuspicious
McAfeeTrojan-FPMS!8362314FF572
TACHYONTrojan/W32.DP-Reconyc.55825
VBA32Trojan.Reconyc
MalwarebytesTrojan.Reconyc
RisingTrojan.Occamy!8.F1CD (TFE:4:Kk3yo8aQajD)
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.10003173.susgen
FortinetW32/Delf.TLF!tr
AVGWin32:Malware-gen
Cybereasonmalicious.ff5728
PandaTrj/Genetic.gen

How to remove TrojanDropper:Win32/Randrew!rfn?

TrojanDropper:Win32/Randrew!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment