Malware

Win32:Dofoil-CW [Trj] removal guide

Malware Removal

The Win32:Dofoil-CW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Dofoil-CW [Trj] virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32:Dofoil-CW [Trj]?


File Info:

name: 1BE24702122280B6CA28.mlw
path: /opt/CAPEv2/storage/binaries/73eb1f4d6527451a28e89148892a540500ea2d05bdb35456881b061bc5c2efcc
crc32: E6C0F44C
md5: 1be24702122280b6ca2807020a9a2803
sha1: 932c856c48d0d98dd01a34440ef557e49dadd0bd
sha256: 73eb1f4d6527451a28e89148892a540500ea2d05bdb35456881b061bc5c2efcc
sha512: 7a2c340a4da544120688a8127dbec999dea7c2dd800daafa89b524af9956c8a516bb4fda0697602b481d9d8083d48afa65f3c3d89c7bab79f41305048dfcf4e1
ssdeep: 3072:B9F4DKBL2YmGkodZfC+AGwYRBmgRyGj/E98L:BOeX3koS+AbpgRw98L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141F3BE386073E2BAF22D7E3CD98859A74B8874E6A41B4005D15458E84677B2CF0DBBDF
sha3_384: 358c5b890eec0744d13236644f63f6847a448a9ef85c82dc3e9aed1828817e0fa30fa84bbc676142b01a85c8f5cbcfe3
ep_bytes: 00000000000000000000000000000000
timestamp: 2013-04-22 14:31:24

Version Info:

0: [No Data]

Win32:Dofoil-CW [Trj] also known as:

BkavW32.AIDetectMalware
ClamAVWin.Packed.Gepys-7130029-0
CAT-QuickHealTrojanDropper.Gepys.A
McAfeeArtemis!1BE247021222
MalwarebytesMalware.AI.2958065983
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Gepys.db976828
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.212228
CyrenW32/Gepys.BI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Dofoil-CW [Trj]
TrendMicroTROJ_GEN.R03BC0DDM23
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1be24702122280b6
SophosMal/Generic-S
IkarusTrojan.Win32.Gepys
GDataWin32.Trojan.Agent.H2S5TS
Antiy-AVLTrojan/Win32.Gepys
MicrosoftTrojan:Win32/Gepys.A!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Gepys.R571878
VBA32Trojan.Gepys
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0DDM23
RisingTrojan.Generic@AI.100 (RDML:w1NyCKyBtttraQTUHmp57w)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.207601157.susgen
FortinetW32/Gepys.BI!tr
AVGWin32:Dofoil-CW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Dofoil-CW [Trj]?

Win32:Dofoil-CW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment