Malware

Win32:Downloader-TQR [Trj] (file analysis)

Malware Removal

The Win32:Downloader-TQR [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Downloader-TQR [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify UAC prompt behavior
  • Attempts to modify user notification settings

How to determine Win32:Downloader-TQR [Trj]?


File Info:

name: 581D44F0E03E3F25476C.mlw
path: /opt/CAPEv2/storage/binaries/a75b3b37d47cbd3501752de32b25852ae3fa386d425969d7e30d4193dd8d8091
crc32: 460259C2
md5: 581d44f0e03e3f25476c8f764e9591b0
sha1: 1809e6d7635441a0dc55fcbf93805fb2bae4523b
sha256: a75b3b37d47cbd3501752de32b25852ae3fa386d425969d7e30d4193dd8d8091
sha512: 2b03c6469c37a7208630335a5795d9c3e1717ab5388a233e28e3e28ab69b9674ae4cf9dce2c6639ee31220a0648abb1928f410465bde8124edc2ad0257c89cb8
ssdeep: 6144:kbX1MGA2sfS0ZNEc3jeeB1jch4gLQv2Xg1Ex22sovlCztzlAt9erPWnizk6mi6xe:IBkfnNjOLoxghsK6thfLWi8K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1268423FA69490097D8F88D7373E163357BB2A7D1228C5791A7C1FD86C4F02A5A80562F
sha3_384: c60af0e0c74918005fbd5a33e82d742d443c6df80ff3cee2d016a93932406401575abebd3d8abc5471a17cff6ad7cbb4
ep_bytes: e8060000000a141e28320090909085c0
timestamp: 2013-06-13 07:00:20

Version Info:

0: [No Data]

Win32:Downloader-TQR [Trj] also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Heur.VIZ.9
ClamAVWin.Ransomware.Urausy-9754059-0
CAT-QuickHealFraudTool.Security
McAfeeRansom-FCCI!581D44F0E03E
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.7878
SangforSuspicious.Win32.Save.a
K7AntiVirusRansomware ( 0040f4da1 )
AlibabaVirTool:Win32/CeeInject.e720c65c
K7GWRansomware ( 0040f4da1 )
Cybereasonmalicious.0e03e3
VirITTrojan.Win32.Generic.AWSG
CyrenW32/FakeAlert.ZN.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BDKP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.9
NANO-AntivirusTrojan.Win32.Blocker.crrsog
SUPERAntiSpywareTrojan.Agent/Gen-Blocker
AvastWin32:Downloader-TQR [Trj]
TencentMalware.Win32.Gencirc.10c8f8d6
Ad-AwareGen:Heur.VIZ.9
TACHYONTrojan/W32.Blocker.394752.D
EmsisoftGen:Heur.VIZ.9 (B)
ComodoTrojWare.Win32.Winwebsec.D@51z9lk
DrWebTrojan.Fakealert.37412
VIPREGen:Heur.VIZ.9
TrendMicroTROJ_FAKEAV.SM02
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.581d44f0e03e3f25
SophosML/PE-A + Troj/Agent-ACMK
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.VIZ.9
JiangminTrojan/Blocker.evk
AviraHEUR/AGEN.1205261
Antiy-AVLTrojan/Generic.ASMalwS.60F
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.VIZ.9
MicrosoftRogue:Win32/Winwebsec
GoogleDetected
AhnLab-V3Trojan/Win32.Blocker.R80546
Acronissuspicious
VBA32BScope.Trojan.FakeAV.1713
ALYacGen:Heur.VIZ.9
MAXmalware (ai score=100)
MalwarebytesTrojan.FakeAlert.ED
TrendMicro-HouseCallTROJ_FAKEAV.SM02
RisingTrojan.Agent!1.6A2A (CLASSIC)
IkarusTrojan-Ransom.Foreign
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ransom.BD!tr
BitDefenderThetaAI:Packer.B25C4C971E
AVGWin32:Downloader-TQR [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32:Downloader-TQR [Trj]?

Win32:Downloader-TQR [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment