Categories: Trojan

Trojan.Win32.Propagate.sm malicious file

The Trojan.Win32.Propagate.sm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.sm virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Detects Sandboxie through the presence of a library
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Trojan.Win32.Propagate.sm?


File Info:

crc32: 83BBB860md5: 193642f36500e2c6553e6e71a9b68b48name: 193642F36500E2C6553E6E71A9B68B48.mlwsha1: e511ddbc3d5166da4f1d52b824986061f2ad1ca6sha256: 4474176247f95ef64a1eda6c7979fd8194f52bb2e7d35bf2d06e4db4853473c7sha512: 28673f38fba929d9d39b5fda2fd8ae7573c198538b2b7364f6023f4858a354353f54958ae672c2c290fae8aa558498e0c1e2857253ab942a82ef3c0c04ecbad7ssdeep: 3072:sfd50H2qpzSMTaDh+mgcP8a1AmN4j7m/DKDeQf6dLpHiS4Zy9e:K5A2qpzSzkcnN4jUiefxBT4Z0etype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.2Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.sm also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053d5971 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.Propagate.Win32.103
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Trojan:Win32/Propagate.223cf473
K7GW Trojan ( 0053d5971 )
Cybereason malicious.36500e
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKVF
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky Trojan.Win32.Propagate.sm
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.Propagate.fhucuf
ViRobot Trojan.Win32.U.GandCrab.173568
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Propagate.Dxna
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderTheta Gen:NN.ZexaF.34758.iu0@a8CeKnfG
VIPRE Win32.Malware!Drop
TrendMicro Mal_HPGen-50
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
FireEye Generic.mg.193642f36500e2c6
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Fareit.vdd
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_85%
Microsoft Trojan:Win32/Glupteba!ml
AegisLab Trojan.Win32.Propagate.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Ransom.GandCrab.O
AhnLab-V3 Trojan/Win32.Kryptik.R255366
Acronis suspicious
McAfee Trojan-FQPW!193642F36500
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Malware.AI.1996488247
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_HPGen-50
Rising Trojan.Generic@ML.100 (RDML:zHbksEPE1XDAYvrPCqPVmA)
Yandex Trojan.GenAsa!Z7n54DAc300
Ikarus Trojan.Win32.Ranumbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GMSM!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Win32.Propagate.sm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago