Trojan

Dropped:Trojan.Generic.7773228 information

Malware Removal

The Dropped:Trojan.Generic.7773228 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.7773228 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Creates known PcClient mutex and/or file changes.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Trojan.Generic.7773228?


File Info:

name: 677DE38F47AAC719762E.mlw
path: /opt/CAPEv2/storage/binaries/4d5d932ac48325a4f7b05bcbcced51cfdcdddc666c91f4caa7c3e6838feb7a98
crc32: FABF1211
md5: 677de38f47aac719762ed73d73a07679
sha1: 3575c8d77ac0cdde61bf5a7cd619c0550f2de938
sha256: 4d5d932ac48325a4f7b05bcbcced51cfdcdddc666c91f4caa7c3e6838feb7a98
sha512: e5b4a70bcae3c42bfb18c1433b6b96c48004945f27a33f598563d91e05558b00cb84b95d4b879f5ee344768ee57d2bb6db51a5b24b49c67a6ed9034b0847f547
ssdeep: 24576:TQjKj9sVwSyldRptgEAHY6RQwD7XZPv7DDi8hzidu58od1tMGg:TQjxVwSCA46RQ07pPvH+ii0/g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9451241F3C684E2D82905B148AFF730513AAD9C66294F9F3746F62D98F3341A46BA4F
sha3_384: ad7289777bf3aed3d61c187c017c39133561c67fa36e3a6c1844a5927d732ad36e1be9d4dac2e6340ce4a353b54743ca
ep_bytes: 60be007046008dbe00a0f9ffc7879c90
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Dropped:Trojan.Generic.7773228 also known as:

LionicTrojan.Win32.Agent.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Trojan.Generic.7773228
FireEyeGeneric.mg.677de38f47aac719
CAT-QuickHealTrojan.Generic.19504
SkyhighBehavesLike.Win32.PWSGoft.tc
ALYacDropped:Trojan.Generic.7773228
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Trojan.Generic.7773228
SangforSuspicious.Win32.Save.ins
BitDefenderDropped:Trojan.Generic.7773228
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZelphiF.36792.nnJfaCWFj3jJ
VirITTrojan.Win32.Agent.KGD
SymantecBackdoor.Trojan
ESET-NOD32Win32/Fusing.AN
APEXMalicious
ClamAVWin.Dropper.Shiz-9020206-0
KasperskyTrojan-Dropper.Win32.Injector.nhwo
AlibabaBackdoor:Win32/PcClient.c685f06a
NANO-AntivirusTrojan.Win32.Agent.irys
ViRobotDropper.Agent.855480
RisingBackdoor.Farfli!1.6495 (CLASSIC)
SophosMal/Zegost-A
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.MulDrop.10809
ZillyaDropper.Agent.Win32.3367
EmsisoftDropped:Trojan.Generic.7773228 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GDataDropped:Trojan.Generic.7773228
JiangminTrojanDropper.Injector.bhqe
WebrootW32.Dynamer.Gen
GoogleDetected
AviraTR/Spy.Gen
VaristW32/Backdoor.GCZM-7410
Antiy-AVLTrojan[Dropper]/Win32.Agent
KingsoftWin32.Troj.Undef.a
XcitiumSuspicious@#oqb83nbn1jhd
ArcabitTrojan.Generic.D769C2C
ZoneAlarmTrojan-Dropper.Win32.Injector.nhwo
MicrosoftBackdoor:Win32/PcClient
CynetMalicious (score: 99)
AhnLab-V3Dropper/Win32.Agent.R68791
McAfeeArtemis!677DE38F47AA
DeepInstinctMALICIOUS
VBA32BScope.Trojan.SvcHorse.01643
Cylanceunsafe
PandaTrj/CI.A
TencentWin32.Trojan-Dropper.Injector.Mqil
YandexTrojan.GenAsa!IcN43CKrbHM
IkarusTrojan.Win32.Scar
MaxSecureTrojan.Malware.8753393.susgen
FortinetW32/Magania.DKAY!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.77ac0c
AvastWin32:Trojan-gen

How to remove Dropped:Trojan.Generic.7773228?

Dropped:Trojan.Generic.7773228 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment