Trojan

Trojan:Win32/Dofoil.RT!MTB (file analysis)

Malware Removal

The Trojan:Win32/Dofoil.RT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dofoil.RT!MTB virus can do?

  • Unconventionial language used in binary resources: Serbian
  • Exhibits possible ransomware file modification behavior

How to determine Trojan:Win32/Dofoil.RT!MTB?


File Info:

crc32: 0507E991
md5: 409f24b31ba488d3f579b596f159fa62
name: 409F24B31BA488D3F579B596F159FA62.mlw
sha1: 754ebef8864334b66100014f8885ba67162d0f64
sha256: 3e5be115e8f0359606e3e5a838d863e2b2d48c69c3736b0426c65cac9b6a4e33
sha512: 740011d4105b5a54096122b41775c2b488dd32106ad8561e692d0d5d912b7a4e1f57c3a66ee0dabb2f50599f4c2947090f901566edcb18db5ab924a0b7eddea0
ssdeep: 6144:Mp3zxuWYmvJ4k7HQN5JNjjqNAJOeoXUlt:MB8mR4k7wn/Hz+Uz
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018, oiyelsxista
InternalName: owegepmr
FileVersion: 1.0.5.1
ProductVersion: 1.0.0.1

Trojan:Win32/Dofoil.RT!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005417931 )
Elasticmalicious (high confidence)
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 005417931 )
Cybereasonmalicious.31ba48
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GMWT
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Stealer.fklegi
ViRobotTrojan.Win32.GandCrab.432640
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Chapak.Pbfr
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/Kryptik-CQ
ComodoTrojWare.Win32.Vigorf.AG@7xwm5h
BitDefenderThetaGen:NN.ZexaF.34796.Ay0@aWpfVYaG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.gm
FireEyeGeneric.mg.409f24b31ba488d3
EmsisoftTrojan.Brsecmon.1 (B)
JiangminTrojan.Propagate.lc
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1127205
MicrosoftTrojan:Win32/Dofoil.RT!MTB
ArcabitTrojan.Brsecmon.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Brsecmon.1
TACHYONRansom/W32.GandCrab.432640.D
AhnLab-V3Win-Trojan/MalPe9.Suspicious.X1957
McAfeeTrojan-FPST!409F24B31BA4
MAXmalware (ai score=86)
VBA32BScope.Trojan.Agentb
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.100 (RDML:9i3a6k4PrtcA0FaG656gRQ)
YandexTrojan.GenAsa!hAlQ3k3OenY
IkarusTrojan.Win32.Gandcrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CRTA!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCt9YA

How to remove Trojan:Win32/Dofoil.RT!MTB?

Trojan:Win32/Dofoil.RT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment