Trojan

About “Trojan.Win32.Propagate.sj” infection

Malware Removal

The Trojan.Win32.Propagate.sj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.sj virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Trojan.Win32.Propagate.sj?


File Info:

crc32: E5C794CF
md5: 61e8470734318f9c605b13a33f763024
name: 61E8470734318F9C605B13A33F763024.mlw
sha1: 1dd2c1d2ff6b1d6490992437d409d2b5a04ed03c
sha256: 96834743621121037495f1d642afb95eb1ea17653a1dd70e990e2fe370e5001c
sha512: 581523714b9893983e0ded992e38381a7b3896deb8a71966444f4829f9211f90be9be5651704011511ab074638c20055a748696b84b2e580605d8dadb277e0f7
ssdeep: 3072:4fpSXBoBLrUytQh+dAcP8a0t9F72pi9ubK4MMPmzdAge:OSxoBLrW3caf72aubK4rGdAge
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.sj also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d5971 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.47309
CylanceUnsafe
ZillyaTrojan.Propagate.Win32.19
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Propagate.d5d9f5de
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.734318
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKVF
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win32.Propagate.sj
BitDefenderTrojan.GenericKDZ.47309
NANO-AntivirusTrojan.Win32.Propagate.fhsfmx
ViRobotTrojan.Win32.U.GandCrab.172544
MicroWorld-eScanTrojan.GenericKDZ.47309
TencentWin32.Trojan.Propagate.Wpjs
Ad-AwareTrojan.GenericKDZ.47309
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34684.iu0@aSPusUkG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.61e8470734318f9c
EmsisoftTrojan.GenericKDZ.47309 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Propagate.ca
WebrootW32.Malware.gen
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_88%
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Generic.DB8CD
AegisLabTrojan.Win32.Propagate.4!c
ZoneAlarmTrojan.Win32.Propagate.sj
GDataWin32.Trojan-Ransom.GandCrab.O
AhnLab-V3Trojan/Win32.Kryptik.R237432
Acronissuspicious
McAfeeTrojan-FQPW!61E847073431
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesMalware.AI.1996488247
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Fuerboos!8.EFC8 (CLOUD)
YandexTrojan.GenAsa!2HlDuTFpgi4
IkarusTrojan.Win32.Ranumbot
FortinetW32/Kryptik.GMSM!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Win32.Propagate.sj?

Trojan.Win32.Propagate.sj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment