Trojan:Win32/Execution!rfn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Execution!rfn infection?

In this post you will certainly discover about the meaning of Trojan:Win32/Execution!rfn and also its adverse influence on your computer system. Such ransomware are a type of malware that is specified by on the internet scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:Win32/Execution!rfn infection will certainly instruct its victims to initiate funds transfer for the purpose of counteracting the amendments that the Trojan infection has introduced to the sufferer’s device.

Trojan:Win32/Execution!rfn Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Attempts to connect to a dead IP:Port (6 unique times);
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Attempts to modify Internet Explorer’s start page;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Created a service that was not started;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers situated on the victim’s disk drive — so the sufferer can no more use the data;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
down.hao3603.com W32/Agent.ABGV!tr.ransom
down.1230578.com W32/Agent.ABGV!tr.ransom
down.chadown.com W32/Agent.ABGV!tr.ransom
download.zjsyawqj.cn W32/Agent.ABGV!tr.ransom
redirector.gvt1.com W32/Agent.ABGV!tr.ransom
r4—sn-4g5e6nzz.gvt1.com W32/Agent.ABGV!tr.ransom
xzwj.yyzmxcnxh.com W32/Agent.ABGV!tr.ransom
ver.zipper.officeoncloud.cn W32/Agent.ABGV!tr.ransom
softlog.bsrbt.com W32/Agent.ABGV!tr.ransom

Trojan:Win32/Execution!rfn

The most common channels through which Trojan:Win32/Execution!rfn Ransomware Trojans are injected are:

  • By methods of phishing emails;
  • As an effect of individual ending up on a resource that holds a destructive software program;

As quickly as the Trojan is successfully infused, it will either cipher the information on the target’s PC or stop the gadget from working in a correct fashion – while likewise putting a ransom note that discusses the need for the targets to effect the payment for the purpose of decrypting the papers or bring back the file system back to the initial condition. In many instances, the ransom note will certainly turn up when the client restarts the PC after the system has actually currently been damaged.

Trojan:Win32/Execution!rfn circulation networks.

In various corners of the world, Trojan:Win32/Execution!rfn grows by jumps as well as bounds. However, the ransom money notes as well as tricks of extorting the ransom amount may differ depending upon particular local (local) setups. The ransom notes and also techniques of extorting the ransom money quantity may differ depending on specific local (local) settings.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software program.

    In certain locations, the Trojans frequently wrongfully report having actually detected some unlicensed applications allowed on the sufferer’s gadget. The sharp then demands the customer to pay the ransom money.

    Faulty statements about illegal web content.

    In nations where software piracy is much less popular, this technique is not as efficient for the cyber scams. Additionally, the Trojan:Win32/Execution!rfn popup alert might falsely assert to be originating from a police institution and will report having situated child porn or various other prohibited data on the tool.

    Trojan:Win32/Execution!rfn popup alert might incorrectly assert to be obtaining from a legislation enforcement establishment as well as will report having situated child pornography or various other unlawful data on the device. The alert will in a similar way consist of a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 2FC63101
md5: 327cb8bfb53e936175ca5e8b1aa3fb95
name: reflect.exe
sha1: add9f751c2209911d97b7a70b7542e0289e3c000
sha256: 7e3b541e5606cbf0890aa0ce8915a32397a1831da1cec4f9b33fbe0bef657b25
sha512: 9a6ae7552af7f13632bfa31acd76846c4ed5ddfe4917341b6203d0efaa31815657492333b4dd808ba252b3b69be51a76116860196b88447f2a2eb04e0c496ad0
ssdeep: 6144:neVrTQdm//3vb753EEETvHvAiFCTwjqMLK1N2tgHOVwO6PAkOBTK:pdm///b753EPHFCUjDY2tgw6PA4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019
ProductVersion: 3.1.2.6
ProductName: x6269x5c55x529fx80fd
FileVersion: 3.1.2.6
FileDescription: x529fx80fdx6a21x5757
Translation: 0x0804 0x04b0

Trojan:Win32/Execution!rfn also known as:

GridinSoft Trojan.Ransom.Gen
DrWeb Trojan.StartPage1.58569
MicroWorld-eScan Gen:Variant.Ulise.100616
McAfee GenericRXJB-VZ!327CB8BFB53E
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0055be481 )
BitDefender Gen:Variant.Ulise.100616
K7GW Trojan ( 0055be481 )
TrendMicro TROJ_GEN.R002C0DDU20
F-Prot W32/Agent.NCEW
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
GData Gen:Variant.Ulise.100616
Kaspersky not-a-virus:Downloader.Win32.Yantai.hmy
Alibaba Trojan:Win32/Yantai.6fbd17fa
NANO-Antivirus Trojan.Win32.StartPage1.grgaol
AegisLab Riskware.Win32.Yantai.1!c
Tencent Win32.Trojan.Ulise.Ligy
Endgame malicious (high confidence)
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1112034
Zillya Trojan.Agent.Win32.1215402
McAfee-GW-Edition GenericRXJB-VZ!327CB8BFB53E
FireEye Gen:Variant.Ulise.100616
Emsisoft Gen:Variant.Ulise.100616 (B)
Ikarus Trojan.Win32.Agent
Cyren W32/Agent.SMEC-2156
Jiangmin Trojan.MSIL.nntj
eGambit Unsafe.AI_Score_67%
Avira HEUR/AGEN.1112034
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.Wacatac
Microsoft Trojan:Win32/Execution!rfn
Arcabit Trojan.Ulise.D18908
ZoneAlarm not-a-virus:Downloader.Win32.Yantai.hmy
AhnLab-V3 Malware/Win32.RL_Generic.R300700
Acronis suspicious
VBA32 BScope.Adware.Presenoker
ALYac Gen:Variant.Ulise.100616
Ad-Aware Gen:Variant.Ulise.100616
Panda Trj/GdSda.A
Zoner Trojan.Win32.88330
ESET-NOD32 Win32/Agent.ABGV
TrendMicro-HouseCall TROJ_GEN.R002C0DDU20
Rising Trojan.StartPage!1.BFAF (CLOUD)
Fortinet W32/Agent.ABGV!tr.ransom
Webroot W32.Trojan.Gen
AVG Win32:Trojan-gen
Qihoo-360 Win32/Virus.Downloader.c1d

How to remove Trojan:Win32/Execution!rfn ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Execution!rfn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Execution!rfn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending