Trojan

Trojan:Win32/Dofoil.STA information

Malware Removal

The Trojan:Win32/Dofoil.STA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dofoil.STA virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

iplogger.org
apps.identrust.com
gferhrolklm.top

How to determine Trojan:Win32/Dofoil.STA?


File Info:

crc32: 7DA1B99C
md5: 114c2d7e32ef40a8515e6529915c0092
name: 114C2D7E32EF40A8515E6529915C0092.mlw
sha1: 19e31cb574c8be44866e19162483845e56fceb1a
sha256: 837f559ca01a23667b2b344d47bf7caea2ad90498c8c34df03cad5bb748fcc33
sha512: dd08738e4e8356682760762c4b46a49e6a84bcc59b22949798162d06034632a5ad4758927d8ee4aeb4083990f0b0f41b391c393dbe7f13f8b78dc31bc46cbfe7
ssdeep: 12288:yQsmVbzw6vXdx/kxV4Izu9+9My6XXR+/csMpm/NE20hev1e3:ynCU6vNx8xV4n9+WTlsMpIL0S1e3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeawtsy.ets
FileVers: 1.22.381
Copyright: Copyrighz (C) 2020, gubkabo
TranslationUsa: 0x0421 0x0cd7

Trojan:Win32/Dofoil.STA also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.114c2d7e32ef40a8
McAfeeArtemis!114C2D7E32EF
CylanceUnsafe
Cybereasonmalicious.574c8b
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.jc
IkarusTrojan.Win32.Glupteba
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Dofoil.STA
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@ML.100 (RDML:7wTxxw+eaDu05XRZprNQpA)
SentinelOneDFI – Malicious PE
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM10.1.FC3B.Malware.Gen

How to remove Trojan:Win32/Dofoil.STA?

Trojan:Win32/Dofoil.STA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment