Trojan.Win32.Propagate.rc

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.Propagate.rc infection?

In this short article you will certainly discover about the definition of Trojan.Win32.Propagate.rc and its unfavorable impact on your computer. Such ransomware are a form of malware that is elaborated by online fraudulences to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan.Win32.Propagate.rc infection will certainly advise its victims to initiate funds move for the objective of counteracting the changes that the Trojan infection has introduced to the victim’s gadget.

Trojan.Win32.Propagate.rc Summary

These modifications can be as adheres to:

  • Executable code extraction;
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Turkish;
  • The binary likely contains encrypted or compressed data.;
  • Detects Sandboxie through the presence of a library;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Creates a copy of itself;
  • Anomalous binary characteristics;
  • Ciphering the files located on the sufferer’s hard disk — so the target can no longer utilize the data;
  • Preventing routine accessibility to the sufferer’s workstation;

Related domains:

milliaoin.info Ransom:Win32/Propagate.00d10df1
lionoi.adygeya.su Ransom:Win32/Propagate.00d10df1
ionoiddi.mangyshlak.su Ransom:Win32/Propagate.00d10df1
missidiowi.xyz Ransom:Win32/Propagate.00d10df1
io90s8dudi.xyz Ransom:Win32/Propagate.00d10df1

Trojan.Win32.Propagate.rc

One of the most common networks where Trojan.Win32.Propagate.rc Ransomware are infused are:

  • By methods of phishing e-mails;
  • As a consequence of individual winding up on a source that holds a harmful software program;

As soon as the Trojan is effectively injected, it will certainly either cipher the information on the sufferer’s PC or protect against the gadget from working in an appropriate way – while likewise placing a ransom money note that states the requirement for the victims to effect the payment for the objective of decrypting the records or recovering the data system back to the initial problem. In a lot of instances, the ransom money note will come up when the client restarts the COMPUTER after the system has actually currently been damaged.

Trojan.Win32.Propagate.rc distribution channels.

In various edges of the world, Trojan.Win32.Propagate.rc grows by jumps as well as bounds. However, the ransom notes and methods of obtaining the ransom money amount might vary depending upon certain local (regional) settings. The ransom notes and methods of obtaining the ransom amount might differ depending on specific local (local) setups.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software application.

    In particular areas, the Trojans usually wrongfully report having actually spotted some unlicensed applications allowed on the sufferer’s device. The alert after that requires the customer to pay the ransom.

    Faulty declarations regarding prohibited web content.

    In countries where software piracy is less popular, this technique is not as reliable for the cyber frauds. Conversely, the Trojan.Win32.Propagate.rc popup alert might wrongly declare to be deriving from a law enforcement organization as well as will certainly report having situated youngster pornography or other unlawful data on the device.

    Trojan.Win32.Propagate.rc popup alert might falsely claim to be acquiring from a law enforcement institution and also will report having located child pornography or various other illegal data on the gadget. The alert will likewise contain a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 0141D0FD
md5: 7080bd91e4361f67a2802da3544862c4
name: 7080BD91E4361F67A2802DA3544862C4.mlw
sha1: 470e5878fea274e6d07c71bc3ce46d5cc84a279b
sha256: 04ee7e0ba4698e80ccf8165ccdb346835e8c4445979998fa1e9833e4997ffa79
sha512: 0cb8d35e810ee4d70d5b94acc89b974c0729e4cf8b05700073056c2d91364a1d59ef15caeba497b95fc4c0d7cab8de828682b7096703c0fd3904b85103d3e4e3
ssdeep: 3072:x8Wg0mL2CBHZEC+EjxzaixgfpEYHqgdv3kEFvRRopXCKc:uWg0mCeCCL5jYKgdv3kgyXRc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdafsdgsfdg.exe
FileVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.rc also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053d5971 )
Lionic Trojan.Win32.Propagate.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Propagate.00d10df1
K7GW Trojan ( 0053d5971 )
Cybereason malicious.1e4361
Cyren W32/Kryptik.IF.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Injector.EAJZ
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky Trojan.Win32.Propagate.rc
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.Propagate.fhvocq
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Propagate.Afrc
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderTheta Gen:NN.ZexaF.34142.iu0@ayQf00jG
TrendMicro TrojanSpy.Win32.URSNIF.SMKB.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
FireEye Generic.mg.7080bd91e4361f67
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.280E7A4
Microsoft Ransom:Win32/GandCrab.AQ
SUPERAntiSpyware Ransom.GandCrab/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Ransom.GandCrab.O
AhnLab-V3 Trojan/Win32.Gandcrab.R236836
Acronis suspicious
McAfee Packed-FLX!7080BD91E436
MAX malware (ai score=88)
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMKB.hp
Rising [email protected] (RDML:wl5iSNzAopOR0aApSCWHHA)
Yandex Trojan.GenAsa!tq3W4q+AZgc
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.GMSM!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Win32.Propagate.rc ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.Propagate.rc files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.Propagate.rc you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending