Trojan

Trojan.Win32.Propagate.rs removal guide

Malware Removal

The Trojan.Win32.Propagate.rs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.rs virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz
a.tomx.xyz

How to determine Trojan.Win32.Propagate.rs?


File Info:

crc32: 05E4B7AF
md5: 3e7d31aa83fbf538c894dcd394b219f3
name: 3E7D31AA83FBF538C894DCD394B219F3.mlw
sha1: 8458e5d92d5b8508d41b5f5e1b51aee23d7100cf
sha256: cece3b72009667b2fc82697a77678c6b2137afd8a2d9615a8c5760e79a8d32f6
sha512: 9acfd537075c9e5bb47279241f177ad0e851fecc9935058e915561931e2d43bf85774f3a509519a2a2abc3a0d013b5f886c5b0d5edcf9073568b4995caf0e5ea
ssdeep: 3072:IIwD6B2T057mm7L+9wCu5GZ6AyTDKGh7epXb3OE+:/IT057FBi6pTDT7e533+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dfogdofgb.exe
FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.rs also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25976
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Propagate.9b792633
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a83fbf
ESET-NOD32a variant of Win32/Kryptik.GKUD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan.Win32.Propagate.rs
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Propagate.fhudeg
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Propagate.Lmvd
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34126.iu0@a8cKB6eG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.3e7d31aa83fbf538
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bks
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.280694A
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.BRMon.Gen.4
ZoneAlarmTrojan.Win32.Propagate.rs
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Trojan/Win32.Gandcrab.R237175
Acronissuspicious
McAfeePacked-FLX!3E7D31AA83FB
MAXmalware (ai score=94)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesRansom.GandCrab
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Generic@ML.90 (RDML:FsaSeaskhVR2muD74/YNXg)
YandexTrojan.GenAsa!Fy2hTHxyMtY
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GMSM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Propagate.rs?

Trojan.Win32.Propagate.rs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment