Categories: Trojan

Should I remove “Trojan.Win32.Propagate.obz”?

The Trojan.Win32.Propagate.obz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.obz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Propagate.obz?


File Info:

crc32: 17E0F7D7md5: 86bcfb2c1dc1d8d9a60034f07d523ad2name: tmpldjoloflsha1: 127b0170ea01ef557d5cb03fc87683a6b908c708sha256: daab72eb53aaeaaa00ad3958d638da71f48a424f44b46fe98cd409766ba443cbsha512: 0e5b5cde769fed7fa5c283651cfb291da2c91ccc502599299bdb09ab3de637359bf251d8fc93c1a32ac8821ef05e597972ed39fbb87e287875c49b3044d56ff9ssdeep: 24576:AyISjLox0UG6+Dn302pqa5ugHd+Xfy/Ljx8eoSg1vpADshONKNi:Ayju0U3i302pcgHd+X6DBwvpiptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: FileVersion: CompanyName: DRx415x410x41c Comments: This installation was built with Inno Setup.ProductName: DRx415x410x41c ProductVersion: 7.45 FileDescription: DRx415x410x41c Setup Translation: 0x0000 0x04b0

Trojan.Win32.Propagate.obz also known as:

K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Symantec SMG.Heur!gen
APEX Malicious
GData Win32.Trojan.Ilgergop.4EE3TZ
Kaspersky Trojan.Win32.Propagate.obz
Endgame malicious (high confidence)
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.tc
Ikarus Trojan.Dofoil
Microsoft Trojan:Win32/Wacatac.C!ml
ZoneAlarm Trojan.Win32.Propagate.obz
Fortinet W32/Propagate.OBZ!tr
BitDefenderTheta Gen:NN.ZexaF.34128.pC0@a4vJTsmc
AVG Win32:Malware-gen
Avast Win32:Malware-gen

How to remove Trojan.Win32.Propagate.obz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago