Categories: Trojan

What is “Trojan.Win32.Propagate.rc”?

The Trojan.Win32.Propagate.rc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.rc virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Trojan.Win32.Propagate.rc?


File Info:

crc32: 0141D0FDmd5: 7080bd91e4361f67a2802da3544862c4name: 7080BD91E4361F67A2802DA3544862C4.mlwsha1: 470e5878fea274e6d07c71bc3ce46d5cc84a279bsha256: 04ee7e0ba4698e80ccf8165ccdb346835e8c4445979998fa1e9833e4997ffa79sha512: 0cb8d35e810ee4d70d5b94acc89b974c0729e4cf8b05700073056c2d91364a1d59ef15caeba497b95fc4c0d7cab8de828682b7096703c0fd3904b85103d3e4e3ssdeep: 3072:x8Wg0mL2CBHZEC+EjxzaixgfpEYHqgdv3kEFvRRopXCKc:uWg0mCeCCL5jYKgdv3kgyXRctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdafsdgsfdg.exeFileVersion: 1.0.0.1Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.rc also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053d5971 )
Lionic Trojan.Win32.Propagate.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Propagate.00d10df1
K7GW Trojan ( 0053d5971 )
Cybereason malicious.1e4361
Cyren W32/Kryptik.IF.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Injector.EAJZ
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky Trojan.Win32.Propagate.rc
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.Propagate.fhvocq
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Propagate.Afrc
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderTheta Gen:NN.ZexaF.34142.iu0@ayQf00jG
TrendMicro TrojanSpy.Win32.URSNIF.SMKB.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
FireEye Generic.mg.7080bd91e4361f67
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.280E7A4
Microsoft Ransom:Win32/GandCrab.AQ
SUPERAntiSpyware Ransom.GandCrab/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Ransom.GandCrab.O
AhnLab-V3 Trojan/Win32.Gandcrab.R236836
Acronis suspicious
McAfee Packed-FLX!7080BD91E436
MAX malware (ai score=88)
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMKB.hp
Rising Trojan.Generic@ML.100 (RDML:wl5iSNzAopOR0aApSCWHHA)
Yandex Trojan.GenAsa!tq3W4q+AZgc
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.GMSM!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Win32.Propagate.rc?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Doina.50383”?

The Doina.50383 is considered dangerous by lots of security experts. When this infection is active,…

33 seconds ago

Should I remove “Babar.207736”?

The Babar.207736 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Trojan.Heur.omSfrOVW61pj removal tips

The Trojan.Heur.omSfrOVW61pj is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Win32/Kryptik.HDSJ information

The Win32/Kryptik.HDSJ is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSIL/GameTool.U potentially unsafe removal

The MSIL/GameTool.U potentially unsafe is considered dangerous by lots of security experts. When this infection…

1 hour ago

Win32:VB-ABOX [Trj] removal guide

The Win32:VB-ABOX [Trj] is considered dangerous by lots of security experts. When this infection is…

1 hour ago