Malware

Win32:Downloader-RPG [Trj] (file analysis)

Malware Removal

The Win32:Downloader-RPG [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Downloader-RPG [Trj] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32:Downloader-RPG [Trj]?


File Info:

name: BF57ABA06AE05617449B.mlw
path: /opt/CAPEv2/storage/binaries/efd6beb91ffcab23e02da6e2032052fc4d7aeda7384ffeeb21f7ab8b6ad38724
crc32: 675A0702
md5: bf57aba06ae05617449bf4604ee52866
sha1: 08e1e1f991a1f9c3c5241aac6cb1673bff577840
sha256: efd6beb91ffcab23e02da6e2032052fc4d7aeda7384ffeeb21f7ab8b6ad38724
sha512: ff830cca2ee475cfd26f8bfdec25829359a1ae347e82a1b9ad289b17130963f9cda76d480cddd3e6dffe9f57bb637619efa836bcbbb8297e0214f49d9fc2997a
ssdeep: 1536:x6LkYPWwXQck4F2Wtya/MFAcxpleBBfmmXyu1O0ByoSAyCX9vL5wCmzF6fNO1J:ClF2WtN0diBfQuI0Qoz7X9vLHcF6lwJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFC3AD0538F2C032E41240B54A8EE1C27BBFFD43FE95A01BBB9176897A70D8D55DA297
sha3_384: aed1ed8b4a126953c0810a68362c5fb1d86eb9e5774fc4cbda6c2c0c4accc62fdafcf627d418e2454f0c38fbc6934949
ep_bytes: e854160000e916feffff8b4424048b00
timestamp: 2012-01-28 10:25:09

Version Info:

FileDescription: LKuds cl ssd
FileVersion: 0, 1, 2, 0
InternalName: SSD
LegalCopyright: United States
OriginalFilename: System
ProductName: Windows base
ProductVersion: 0, 0, 0, 0
Translation: 0x0409 0x04b0

Win32:Downloader-RPG [Trj] also known as:

MicroWorld-eScanGen:Heur.Mint.Zitirez.hq0@cCn3jfdiIc
CAT-QuickHealTrojan.Vundo.Gen
McAfeeVundo-FAYV!BF57ABA06AE0
CylanceUnsafe
VIPREGen:Heur.Mint.Zitirez.hq0@cCn3jfdiIc
SangforTrojan.Win32.Generic.ky
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.06ae05
VirITBackdoor.Win32.Butirat.IZ
CyrenW32/Zbot.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/SpyVoltar.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Virus.Blocker-507
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zitirez.hq0@cCn3jfdiIc
NANO-AntivirusTrojan.Win32.Butirat.bfzyiy
AvastWin32:Downloader-RPG [Trj]
TencentMalware.Win32.Gencirc.10b6805d
Ad-AwareGen:Heur.Mint.Zitirez.hq0@cCn3jfdiIc
EmsisoftGen:Heur.Mint.Zitirez.hq0@cCn3jfdiIc (B)
ComodoTrojWare.Win32.Injector.efa@54bdfj
DrWebBackDoor.Butirat.233
ZillyaTrojan.SpyVoltar.Win32.90
TrendMicroTSPY_VUNDO_CA08350D.TOMC
McAfee-GW-EditionBehavesLike.Win32.Worm.cc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.bf57aba06ae05617
SophosML/PE-A + Mal/Zbot-KC
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Zitirez.hq0@cCn3jfdiIc
JiangminTrojan/Blocker.ath
AviraTR/Vundo.Gen7
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.24D
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Mint.Zitirez.E21A36
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Vundo
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Blocker.R50980
VBA32Hoax.Blocker
ALYacGen:Heur.Mint.Zitirez.hq0@cCn3jfdiIc
TACHYONTrojan/W32.Jorik.126976.EG
TrendMicro-HouseCallTSPY_VUNDO_CA08350D.TOMC
RisingTrojan.SpyVoltar!1.6564 (CLASSIC)
YandexTrojan.GenAsa!YYkG2JKnVvo
IkarusVirus.Win32.Vundo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SpyVoltar.AA!tr
BitDefenderThetaGen:NN.ZexaF.34806.hq0@aCn3jfdi
AVGWin32:Downloader-RPG [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Downloader-RPG [Trj]?

Win32:Downloader-RPG [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment