Categories: Trojan

Dropped:Trojan.Generic.7773228 information

The Dropped:Trojan.Generic.7773228 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.7773228 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Creates known PcClient mutex and/or file changes.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Trojan.Generic.7773228?


File Info:

name: 677DE38F47AAC719762E.mlwpath: /opt/CAPEv2/storage/binaries/4d5d932ac48325a4f7b05bcbcced51cfdcdddc666c91f4caa7c3e6838feb7a98crc32: FABF1211md5: 677de38f47aac719762ed73d73a07679sha1: 3575c8d77ac0cdde61bf5a7cd619c0550f2de938sha256: 4d5d932ac48325a4f7b05bcbcced51cfdcdddc666c91f4caa7c3e6838feb7a98sha512: e5b4a70bcae3c42bfb18c1433b6b96c48004945f27a33f598563d91e05558b00cb84b95d4b879f5ee344768ee57d2bb6db51a5b24b49c67a6ed9034b0847f547ssdeep: 24576:TQjKj9sVwSyldRptgEAHY6RQwD7XZPv7DDi8hzidu58od1tMGg:TQjxVwSCA46RQ07pPvH+ii0/gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E9451241F3C684E2D82905B148AFF730513AAD9C66294F9F3746F62D98F3341A46BA4Fsha3_384: ad7289777bf3aed3d61c187c017c39133561c67fa36e3a6c1844a5927d732ad36e1be9d4dac2e6340ce4a353b54743caep_bytes: 60be007046008dbe00a0f9ffc7879c90timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Dropped:Trojan.Generic.7773228 also known as:

Lionic Trojan.Win32.Agent.b!c
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Trojan.Generic.7773228
FireEye Generic.mg.677de38f47aac719
CAT-QuickHeal Trojan.Generic.19504
Skyhigh BehavesLike.Win32.PWSGoft.tc
ALYac Dropped:Trojan.Generic.7773228
Malwarebytes Generic.Malware.AI.DDS
VIPRE Dropped:Trojan.Generic.7773228
Sangfor Suspicious.Win32.Save.ins
BitDefender Dropped:Trojan.Generic.7773228
CrowdStrike win/malicious_confidence_90% (D)
BitDefenderTheta Gen:NN.ZelphiF.36792.nnJfaCWFj3jJ
VirIT Trojan.Win32.Agent.KGD
Symantec Backdoor.Trojan
ESET-NOD32 Win32/Fusing.AN
APEX Malicious
ClamAV Win.Dropper.Shiz-9020206-0
Kaspersky Trojan-Dropper.Win32.Injector.nhwo
Alibaba Backdoor:Win32/PcClient.c685f06a
NANO-Antivirus Trojan.Win32.Agent.irys
ViRobot Dropper.Agent.855480
Rising Backdoor.Farfli!1.6495 (CLASSIC)
Sophos Mal/Zegost-A
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.MulDrop.10809
Zillya Dropper.Agent.Win32.3367
Emsisoft Dropped:Trojan.Generic.7773228 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
GData Dropped:Trojan.Generic.7773228
Jiangmin TrojanDropper.Injector.bhqe
Webroot W32.Dynamer.Gen
Google Detected
Avira TR/Spy.Gen
Varist W32/Backdoor.GCZM-7410
Antiy-AVL Trojan[Dropper]/Win32.Agent
Kingsoft Win32.Troj.Undef.a
Xcitium Suspicious@#oqb83nbn1jhd
Arcabit Trojan.Generic.D769C2C
ZoneAlarm Trojan-Dropper.Win32.Injector.nhwo
Microsoft Backdoor:Win32/PcClient
Cynet Malicious (score: 99)
AhnLab-V3 Dropper/Win32.Agent.R68791
McAfee Artemis!677DE38F47AA
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.SvcHorse.01643
Cylance unsafe
Panda Trj/CI.A
Tencent Win32.Trojan-Dropper.Injector.Mqil
Yandex Trojan.GenAsa!IcN43CKrbHM
Ikarus Trojan.Win32.Scar
MaxSecure Trojan.Malware.8753393.susgen
Fortinet W32/Magania.DKAY!tr
AVG Win32:Trojan-gen
Cybereason malicious.77ac0c
Avast Win32:Trojan-gen

How to remove Dropped:Trojan.Generic.7773228?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago