Trojan

VHO:Trojan-Downloader.Win32.Dofoil removal tips

Malware Removal

The VHO:Trojan-Downloader.Win32.Dofoil is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan-Downloader.Win32.Dofoil virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Anomalous binary characteristics

How to determine VHO:Trojan-Downloader.Win32.Dofoil?


File Info:

crc32: 0F526F7C
md5: 2e16e129e31baebbe97bf72288f0ed9e
name: 2E16E129E31BAEBBE97BF72288F0ED9E.mlw
sha1: 784b933068c48f301c4663e3827f4e0e147a6d46
sha256: ddc660569792a4f5fdba70dd8bdc9756395a724c182f3259a7dd9deb684c27c5
sha512: 247ca41354b8b3fc77e44da6db21220d74712e8af724056d39e11799720b301f7e029f1be7bd00ae706ef9a256b1f1bca3ea6fe2831ca7a95a3f2b5b4bf66241
ssdeep: 3072:Z7jTLFJ8uzrFX1dw4MIfxa/mGz0nXMao/gTqUrkY6RihpytVnP46wNiyzUnd8a:Z9J8u9X/oIwmGWM7UY3whQtFAVzQnd8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VHO:Trojan-Downloader.Win32.Dofoil also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055aeeb1 )
LionicTrojan.Win32.Zbot.m6l9
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.53529
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1826606
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/CryptInject.6daca707
K7GWTrojan ( 0055aeeb1 )
Cybereasonmalicious.9e31ba
CyrenW32/Kryptik.AOU.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GXYL
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Generic-9853074-1
KasperskyVHO:Trojan-Downloader.Win32.Dofoil.gen
BitDefenderGen:Heur.Mint.Dreidel.rGW@xOzJq5n
NANO-AntivirusTrojan.Win32.Kryptik.gfwkyb
MicroWorld-eScanGen:Heur.Mint.Dreidel.rGW@xOzJq5n
TencentWin32.Trojan.Dreidel.Hrpe
Ad-AwareGen:Heur.Mint.Dreidel.rGW@xOzJq5n
SophosMal/Generic-R + Mal/GandCrab-G
ComodoMalware@#74jrvnzbldss
BitDefenderThetaGen:NN.ZexaF.34236.rGW@aOzJq5n
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SMOKELOAD.SMD2.hp
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dh
FireEyeGeneric.mg.2e16e129e31baebb
EmsisoftGen:Heur.Mint.Dreidel.rGW@xOzJq5n (B)
SentinelOneStatic AI – Malicious PE
JiangminNetTool.TorTool.ak
AviraHEUR/AGEN.1126869
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2CD6E5B
MicrosoftTrojan:Win32/CryptInject.VDS!MTB
GDataGen:Heur.Mint.Dreidel.rGW@xOzJq5n
AhnLab-V3Trojan/Win32.MalPe.R297432
Acronissuspicious
McAfeeUrsnif-FSNX!2E16E129E31B
MAXmalware (ai score=80)
VBA32BScope.Trojan.PSW
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SMOKELOAD.SMD2.hp
RisingTrojan.Kryptik!1.BEC8 (CLASSIC)
IkarusTrojan-Ransom.Crypted007
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HEZA!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove VHO:Trojan-Downloader.Win32.Dofoil?

VHO:Trojan-Downloader.Win32.Dofoil removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment