Categories: Trojan

Trojan:Win32/Miuref!rfn (file analysis)

The Trojan:Win32/Miuref!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Miuref!rfn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Greek
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Miuref!rfn?


File Info:

name: E2151A8411627EA2A288.mlwpath: /opt/CAPEv2/storage/binaries/24625e658cff6564bb37fcaf2d10784dc8b1632506c44bcdea943ead12df60bbcrc32: AAF5EC04md5: e2151a8411627ea2a288f2241735d0d0sha1: 0d70f3bd21864d6507d6b486448dbc305d12746dsha256: 24625e658cff6564bb37fcaf2d10784dc8b1632506c44bcdea943ead12df60bbsha512: d978287d8f80579d600d75f870ebd1423b35dc7427452c57945c545308eb7e446cf1a2008feb950b2c2817954ecb8978df359ec3a25c177e3e13d837d7dc0568ssdeep: 3072:VRdWKe7sIWL9HoNVJEUxVxTUpgWCW+46Q0AsJkIIVTmDd33:p/os3oNUonTUpR6Q0JJkIcy533type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117E3BE42D6D188D3F4F748BA12A33F969A237F124B5F90E70245735E56A27CC8B73829sha3_384: d1623dd2ba5186def157acd0bdb45338573f195c36f97e7ac3de399c8b52f43bc4c02f6addf3c43f7d6c0aafec15e7e8ep_bytes: 558bec6aff6808384000e914160000cctimestamp: 2015-11-02 05:12:51

Version Info:

0: [No Data]

Trojan:Win32/Miuref!rfn also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.mCj5
Elastic malicious (high confidence)
CAT-QuickHeal Trojan.Ceeinject.5341
ALYac Gen:Variant.Zbot.196
Zillya Trojan.Boaxxe.Win32.13425
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 0055e3f51 )
BitDefender Gen:Variant.Zbot.196
K7GW Trojan ( 0055e3f51 )
Cybereason malicious.411627
Symantec Trojan.Cidox!gm
ESET-NOD32 Win32/Boaxxe.BR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Boaxxe.da42defd
NANO-Antivirus Trojan.Win32.TrjGen.dymhxt
MicroWorld-eScan Gen:Variant.Zbot.196
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10c5be32
Ad-Aware Gen:Variant.Zbot.196
Sophos ML/PE-A + Mal/Zbot-UH
Comodo Malware@#7v5y8d3s44jh
DrWeb Trojan.Siggen6.51965
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_HPCRYPCTB.SMR
McAfee-GW-Edition GenericR-KAM!E2151A841162
FireEye Generic.mg.e2151a8411627ea2
Emsisoft Gen:Variant.Zbot.196 (B)
Ikarus Trojan.Win32.Boaxxe
GData Gen:Variant.Zbot.196
Jiangmin Trojan.Diple.ayo
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1117934
Antiy-AVL Trojan/Generic.ASMalwS.157CC84
Arcabit Trojan.Zbot.196
SUPERAntiSpyware Trojan.Agent/Gen-Backdoor
Microsoft Trojan:Win32/Miuref!rfn
TACHYON Trojan/W32.Diple.151554.B
AhnLab-V3 Trojan/Win32.Androm.R167850
McAfee GenericR-KAM!E2151A841162
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Cylance Unsafe
TrendMicro-HouseCall TROJ_HPCRYPCTB.SMR
Rising Trojan.Generic@ML.84 (RDML:CZ6/fB210nQv0+bTzhvbDA)
Yandex Trojan.GenAsa!jPfnGAP1wqs
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet W32/Boaxxe.BR!tr
BitDefenderTheta Gen:NN.ZexaF.34294.jy3@aavmL3uG
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Miuref!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago