Trojan

What is “Trojan.Appora”?

Malware Removal

The Trojan.Appora is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Appora virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Spoofs its process name and/or associated pathname to appear as a legitimate process

How to determine Trojan.Appora?


File Info:

name: 8AAED550B0E0607B1484.mlw
path: /opt/CAPEv2/storage/binaries/7fe1139fc2ef3a16296e2756d71f5f2872916f0fbf627c4580e4791e2b67731d
crc32: 7A58C4F5
md5: 8aaed550b0e0607b148413ada8768723
sha1: 3934914b2841c254b687211f2c6a1563ef710b3e
sha256: 7fe1139fc2ef3a16296e2756d71f5f2872916f0fbf627c4580e4791e2b67731d
sha512: 4610b154d37c67de4981b4e817c6e79d43d16c9e537790888e01187e05772b269873afb464223c960f6beb759ae3b65637ff3286f66d8679597b6322cb673705
ssdeep: 3072:6H5NE794HvtekSTZPAGnGDBXVJBMy+IB2fowdxcilq7Gsm08SKzgaTFa/K/1Hifb:6H5NEuPtEZbMBld+Y2fowbrP025F0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA54AE0262F4C166F4F21A705DBD9AA04A6E7D307B76C4CB37802E5E6C71AD0CAB4767
sha3_384: 4f9f689b9732686c90205e64d02c2a55b12cc1615272f02a9792570d2482298b8fe44e69c55c9fb05d863ecf385a3f79
ep_bytes: e88c170000e989feffff8bff558bec81
timestamp: 2018-03-03 08:09:34

Version Info:

0: [No Data]

Trojan.Appora also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.82492
ALYacGen:Variant.Symmi.82492
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005294211 )
AlibabaTrojan:Win32/Kryptik.37a97909
K7GWTrojan ( 005294211 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.BYJ.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GDXH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.82492
NANO-AntivirusTrojan.Win32.Kasidet.eyordb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Edek
Ad-AwareGen:Variant.Symmi.82492
EmsisoftGen:Variant.Symmi.82492 (B)
ComodoMalware@#1wahhfk8dom4l
DrWebBackDoor.IRC.Bot.4052
ZillyaTrojan.Kryptik.Win32.1432130
McAfee-GW-EditionPacked-UZ!8AAED550B0E0
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.8aaed550b0e0607b
SophosMal/Generic-R + Mal/Lethic-L
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Symmi.82492
JiangminBackdoor.Kasidet.nb
AviraHEUR/AGEN.1210318
MAXmalware (ai score=94)
ArcabitTrojan.Symmi.D1423C
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C2420013
McAfeeArtemis!8AAED550B0E0
VBA32Trojan.Proxy
MalwarebytesTrojan.Appora
RisingTrojan.Generic@AI.100 (RDMK:nSFLsDs4rkpMWXszoqwdLw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DWNR!tr
BitDefenderThetaGen:NN.ZexaF.34712.sqW@aS6LZmdG
AVGWin32:Malware-gen
Cybereasonmalicious.0b0e06
PandaTrj/GdSda.A

How to remove Trojan.Appora?

Trojan.Appora removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment