Trojan.Win32.Propagate.uq

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.Propagate.uq infection?

In this post you will locate about the definition of Trojan.Win32.Propagate.uq and also its adverse impact on your computer system. Such ransomware are a type of malware that is clarified by online frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan.Win32.Propagate.uq ransomware will advise its sufferers to launch funds move for the objective of counteracting the amendments that the Trojan infection has actually presented to the target’s gadget.

Trojan.Win32.Propagate.uq Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Turkish;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Detects Sandboxie through the presence of a library;
  • Deletes its original binary from disk;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the victim’s hard disk — so the sufferer can no more utilize the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
proxy-exe.bit TrojWare.Win32.Ransom.GandCrab.AB@7vbthj
kiyanka.club TrojWare.Win32.Ransom.GandCrab.AB@7vbthj
d3s1.me TrojWare.Win32.Ransom.GandCrab.AB@7vbthj

Trojan.Win32.Propagate.uq

The most regular networks through which Trojan.Win32.Propagate.uq Ransomware are infused are:

  • By means of phishing emails;
  • As a consequence of individual ending up on a resource that holds a malicious software application;

As soon as the Trojan is efficiently infused, it will either cipher the data on the sufferer’s PC or prevent the device from functioning in a correct way – while likewise positioning a ransom note that points out the need for the targets to effect the repayment for the function of decrypting the papers or bring back the documents system back to the first condition. In many instances, the ransom money note will certainly show up when the client reboots the PC after the system has already been damaged.

Trojan.Win32.Propagate.uq distribution networks.

In numerous edges of the world, Trojan.Win32.Propagate.uq grows by jumps as well as bounds. Nevertheless, the ransom money notes as well as methods of extorting the ransom money quantity might vary depending upon particular regional (regional) settings. The ransom notes and also methods of obtaining the ransom amount might vary depending on certain local (regional) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software application.

    In particular locations, the Trojans commonly wrongfully report having found some unlicensed applications enabled on the sufferer’s tool. The sharp after that requires the user to pay the ransom money.

    Faulty declarations regarding prohibited material.

    In nations where software application piracy is much less prominent, this approach is not as effective for the cyber frauds. Conversely, the Trojan.Win32.Propagate.uq popup alert may falsely assert to be deriving from a police establishment and will report having located youngster porn or various other unlawful data on the device.

    Trojan.Win32.Propagate.uq popup alert might wrongly claim to be obtaining from a law enforcement establishment and will report having located youngster porn or various other prohibited information on the device. The alert will likewise contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 350BE375
md5: 3efed510bad18eba982303b2efb5e24b
name: 3EFED510BAD18EBA982303B2EFB5E24B.mlw
sha1: fa959f30c31a76c4de5887f552eea28875703831
sha256: aae157ac0a4f1539302e350209c33dc8e01d5e6e522c597624541966c71cd1ae
sha512: 9872fae0ba8b45d0fddc83ca6bd585d334448a7908d2656398dd353ef1d620b6bd5040cfbd7b07ff0b822b94cb4e3b7699a1b5488d86b90f6389f5de4edfc46b
ssdeep: 3072:zwFc04uPKIDvqegWm/cPm0FlapKygdoxzBNsHY:zK4uSQv3Yce0pygSba
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Propagate.uq also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00516fdf1 )
Elastic malicious (high confidence)
DrWeb Trojan.Packed2.41322
Cynet Malicious (score: 100)
ALYac Trojan.Brsecmon.1
Cylance Unsafe
Zillya Trojan.Propagate.Win32.64
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Propagate.a6ae0a12
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.0bad18
Cyren W32/Kryptik.II.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKVD
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky Trojan.Win32.Propagate.uq
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Propagate.fhywli
MicroWorld-eScan Trojan.Brsecmon.1
Ad-Aware Trojan.Brsecmon.1
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Ransom.GandCrab.AB@7vbthj
BitDefenderTheta Gen:NN.ZexaF.34738.iuW@a8i4CqbG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-Edition BehavesLike.Win32.Emotet.ch
FireEye Generic.mg.3efed510bad18eba
Emsisoft Trojan.Brsecmon.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Coins.bkp
Webroot W32.Adware.Installcore
Avira HEUR/AGEN.1121541
Antiy-AVL Trojan/Generic.ASMalwS.280F35B
Microsoft Trojan:Win32/Gandcrab.PVD!MTB
Arcabit Trojan.Brsecmon.1
AegisLab Trojan.Win32.Propagate.4!c
GData Trojan.Brsecmon.1
AhnLab-V3 Trojan/Win32.Gandcrab.C2718743
Acronis suspicious
McAfee GenericRXHF-BG!3EFED510BAD1
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.CLIPBANKER.SMB
Rising Trojan.Kryptik!1.B418 (CLASSIC)
Yandex Trojan.GenAsa!KBDGaGtlOOI
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.GKTH!tr.ransom
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Win32.Propagate.uq ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.Propagate.uq files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.Propagate.uq you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending