Categories: Trojan

Should I remove “Trojan:Win32/Execution!rfn”?

The Trojan:Win32/Execution!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Execution!rfn virus can do?

  • Network anomalies occured during the analysis.
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.aitlsbh.com

How to determine Trojan:Win32/Execution!rfn?


File Info:

crc32: E82F6418md5: 225a2c3e9e109f805666c14da6dff25bname: localsys.exesha1: d4e4afee934fc81dc0c2d55c5eca2c9b22962f6fsha256: bef81d8f97edc536ac311b2808788ed5633b30ae0eb003279461925b94f962a3sha512: 3f292d929926222530cd276df4a358924aedaffb961f3c1001a1067e7ce74655608dfa8873bb027a52c71322b34c7a0b69a08b8e5ea7254669a0115de000c04assdeep: 24576:iYS9jYsaVvPxWDLBm5aG8AldY8ONQZt/FwEN2SIKIcbBon+Ku7y:zAugBmaAlbiIOkIcbmn+/7ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Execution!rfn also known as:

MicroWorld-eScan Gen:Variant.Ulise.101741
FireEye Generic.mg.225a2c3e9e109f80
McAfee GenericRXAA-AA!225A2C3E9E10
ALYac Gen:Variant.Ulise.101741
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 004e008d1 )
BitDefender Gen:Variant.Ulise.101741
K7GW Riskware ( 004e008d1 )
CrowdStrike win/malicious_confidence_60% (W)
TrendMicro TROJ_GEN.R015C0WC220
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
GData Gen:Variant.Ulise.101741
Kaspersky HEUR:Trojan-PSW.Win32.Mimikatz.gen
Alibaba RiskWare:Win32/Mimikatz.71ae91cf
NANO-Antivirus Trojan.Win32.Mimikatz.hdfcco
ViRobot Trojan.Win32.Z.Razy.1161216.A
AegisLab Trojan.Win32.Mimikatz.i!c
Rising Malware.Strealer!8.1EF (TFE:5:Sv3gb4pbLsT)
Endgame malicious (high confidence)
Emsisoft Gen:Variant.Ulise.101741 (B)
Comodo Malware@#cs3zeib7y13b
DrWeb Trojan.DownLoader33.7948
Zillya Tool.Mimikatz.Win32.1450
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
MaxSecure Trojan.Malware.9460437.susgen
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Cyren W32/Trojan.DIOM-5996
Jiangmin Trojan.Chapak.zj
MAX malware (ai score=99)
Antiy-AVL Trojan[PSW]/Win32.Mimikatz
Arcabit Riskware.Generic
ZoneAlarm HEUR:Trojan-PSW.Win32.Mimikatz.gen
Microsoft Trojan:Win32/Execution!rfn
AhnLab-V3 Trojan/Win32.Mimikatz.C4003767
Acronis suspicious
VBA32 TrojanPSW.Mimikatz
Ad-Aware Gen:Variant.Ulise.101741
Malwarebytes RiskWare.Mimikatz
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/RiskWare.Mimikatz.B
TrendMicro-HouseCall TROJ_GEN.R015C0WC220
Tencent Win32.Trojan-qqpass.Qqrob.Hooo
Yandex RiskWare.Mimikatz!
SentinelOne DFI – Malicious PE
eGambit hacktool.mimikatz
Fortinet Riskware/Mimikatz
BitDefenderTheta Gen:NN.ZexaF.34098.gvW@aSDTLaai
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.e934fc
Paloalto generic.ml
Qihoo-360 Win32/Trojan.PSW.801

How to remove Trojan:Win32/Execution!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/Kryptik.HDSJ information

The Win32/Kryptik.HDSJ is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

MSIL/GameTool.U potentially unsafe removal

The MSIL/GameTool.U potentially unsafe is considered dangerous by lots of security experts. When this infection…

1 hour ago

Win32:VB-ABOX [Trj] removal guide

The Win32:VB-ABOX [Trj] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

About “Trojan.Win32.Agent.xbnkpr” infection

The Trojan.Win32.Agent.xbnkpr is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Ulise.50412”?

The Ulise.50412 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Malware.AI.1620571030”?

The Malware.AI.1620571030 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago