Trojan

What is “Trojan.Win32.Propagate.rc”?

Malware Removal

The Trojan.Win32.Propagate.rc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.rc virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Trojan.Win32.Propagate.rc?


File Info:

crc32: 0141D0FD
md5: 7080bd91e4361f67a2802da3544862c4
name: 7080BD91E4361F67A2802DA3544862C4.mlw
sha1: 470e5878fea274e6d07c71bc3ce46d5cc84a279b
sha256: 04ee7e0ba4698e80ccf8165ccdb346835e8c4445979998fa1e9833e4997ffa79
sha512: 0cb8d35e810ee4d70d5b94acc89b974c0729e4cf8b05700073056c2d91364a1d59ef15caeba497b95fc4c0d7cab8de828682b7096703c0fd3904b85103d3e4e3
ssdeep: 3072:x8Wg0mL2CBHZEC+EjxzaixgfpEYHqgdv3kEFvRRopXCKc:uWg0mCeCCL5jYKgdv3kgyXRc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdafsdgsfdg.exe
FileVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.rc also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d5971 )
LionicTrojan.Win32.Propagate.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25976
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Propagate.00d10df1
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.1e4361
CyrenW32/Kryptik.IF.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Injector.EAJZ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan.Win32.Propagate.rc
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Propagate.fhvocq
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Propagate.Afrc
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34142.iu0@ayQf00jG
TrendMicroTrojanSpy.Win32.URSNIF.SMKB.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
FireEyeGeneric.mg.7080bd91e4361f67
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.280E7A4
MicrosoftRansom:Win32/GandCrab.AQ
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.O
AhnLab-V3Trojan/Win32.Gandcrab.R236836
Acronissuspicious
McAfeePacked-FLX!7080BD91E436
MAXmalware (ai score=88)
VBA32BScope.Trojan.Fuerboos
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMKB.hp
RisingTrojan.Generic@ML.100 (RDML:wl5iSNzAopOR0aApSCWHHA)
YandexTrojan.GenAsa!tq3W4q+AZgc
IkarusTrojan.Crypt
FortinetW32/Kryptik.GMSM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Propagate.rc?

Trojan.Win32.Propagate.rc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment