Trojan

Trojan.Propagate information

Malware Removal

The Trojan.Propagate is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Propagate virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan.Propagate?


File Info:

crc32: DF49BFEA
md5: c35e71603d077eed30e547be1f5d8fdb
name: tmp8l3hhf_i
sha1: 80c17189cfa2baac79cdf149286689e7c77e1b85
sha256: 4ead8e4f0e2c5e9fc280fbd95084a4894d256198f96cdfb9b6d0c2fbd36fe3f1
sha512: 10717e089c468f8465dde1bb3d4c4c1c2c0afcbed5b4594fb7333e3f0a9f3f94cb975905920df813b822af73373fc60e9c6386366df692851c5ab3723123ea86
ssdeep: 24576:AyISjLox0UG6+Dn302pqa5ugHd+Xfy/Ljz8eoSg1vpADshONKNi:Ayju0U3i302pcgHd+X6Dbwvpip
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName: DRx415x410x41c
Comments: This installation was built with Inno Setup.
ProductName: DRx415x410x41c
ProductVersion: 7.45
FileDescription: DRx415x410x41c Setup
Translation: 0x0000 0x04b0

Trojan.Propagate also known as:

MicroWorld-eScanTrojan.GenericKD.34048321
FireEyeTrojan.GenericKD.34048321
Qihoo-360Win32/Trojan.046
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.34048321
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34128.pC0@a4vJTsmc
SymantecSMG.Heur!gen
TrendMicro-HouseCallTROJ_GEN.R03BH07FJ20
AvastWin32:Malware-gen
GDataWin32.Trojan.Ilgergop.PMZOI8
KasperskyTrojan.Win32.Propagate.obz
AlibabaTrojan:Win32/Propagate.a91c955a
AegisLabTrojan.Multi.Generic.4!c
APEXMalicious
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.ifalo
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.tc
EmsisoftTrojan.GenericKD.34048321 (B)
IkarusTrojan.Dofoil
CyrenW32/Trojan.YGKL-8875
JiangminTrojan.Propagate.bwd
WebrootW32.Malware.Gen
AviraTR/Redcap.ifalo
MAXmalware (ai score=88)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2078941
ZoneAlarmTrojan.Win32.Propagate.obz
MicrosoftTrojanDownloader:Win32/Dofoil.AD
McAfeeArtemis!C35E71603D07
MalwarebytesTrojan.Propagate
PandaTrj/CI.A
ESET-NOD32a variant of Generik.KEPKLAX
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Propagate?

Trojan.Propagate removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment