Trojan

Trojan.Generic.20700673 (file analysis)

Malware Removal

The Trojan.Generic.20700673 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.20700673 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:8080, 127.0.0.1:0
  • Reads data out of its own binary image
  • A HTTP/S link was seen in a script or command line
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • A possible heap spray exploit has been detected
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Trojan.Generic.20700673?


File Info:

name: D2B990DEA3B24446A68B.mlw
path: /opt/CAPEv2/storage/binaries/7dd1ac2ac75031d6e57f1268e6fdfe3fb54bd7b0efd5612f66413f77b805b2a6
crc32: 698265DE
md5: d2b990dea3b24446a68baa88f78ed514
sha1: 115d381057109d86e5c429ddca93cca4c118a59b
sha256: 7dd1ac2ac75031d6e57f1268e6fdfe3fb54bd7b0efd5612f66413f77b805b2a6
sha512: 50360a91930f6dc212b27fec9230e63d8e7a2c5a60be5d91c47dc9015afd5b01d65811004fb5d0c1ae3d5fd09e80ed10b049a993087943a8b14276471cf7ef6a
ssdeep: 98304:cUBmwz7SUoCvkPlcZfkrBKUgEZKcDO+v5d79LJdvGj:nmwvSUoCvkPlcZfkrBKUgEZTDfhJ9Le
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3B64CC0F85B41F3D7874EB1C8F2931ABB35060487F2DAC3EA64056AFD1A6A5627B354
sha3_384: 37e4bb84f27d6a8c20676865f2cae34a103d4db25cd44cf34f30a57fd0bcdf190ce0e315614885316f2066791e3f3b0c
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.20700673 also known as:

MicroWorld-eScanTrojan.Generic.20700673
FireEyeTrojan.Generic.20700673
ALYacTrojan.Generic.20700673
CylanceUnsafe
SangforTrojan.Win32.Heuristic.rg
Cybereasonmalicious.ea3b24
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.Generic.20700673
NANO-AntivirusTrojan.Win32.Locky.erazwn
AvastWin32:Malware-gen
Ad-AwareTrojan.Generic.20700673
EmsisoftTrojan.Generic.20700673 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.vh
SophosMal/Generic-R
GDataTrojan.Generic.20700673
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Generic.ASMalwS.204E1AD
ArcabitTrojan.Generic.D13BDE01
MicrosoftTrojan:Win32/Occamy.C7D
McAfeeArtemis!D2B990DEA3B2
MAXmalware (ai score=99)
VBA32BScope.Trojan.Scar
RisingTrojan.Generic@ML.82 (RDML:eVClK8meI2qlnXQLCQ1NFQ)
YandexTrojan.Locky!p6JOcEOZ1dY
IkarusTrojan.Locky
MaxSecureTrojan.Malware.110311802.susgen
AVGWin32:Malware-gen

How to remove Trojan.Generic.20700673?

Trojan.Generic.20700673 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment