Categories: Trojan

What is “Trojan:Win32/Tropid!rts”?

The Trojan:Win32/Tropid!rts is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tropid!rts virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Tropid!rts?


File Info:

name: B9E51C55F88E3CC18269.mlwpath: /opt/CAPEv2/storage/binaries/5fc9af1480058dac3aab0255a733253ba1266f22a0f17b928c3a6eb0367f9324crc32: 56028EF0md5: b9e51c55f88e3cc18269e86c0a2ca5dcsha1: 17a56d304010e16fd47881e1f3718062a0d29a1fsha256: 5fc9af1480058dac3aab0255a733253ba1266f22a0f17b928c3a6eb0367f9324sha512: 6ed712484df2897538c731f8ee228cdd8830d6c06910ed3f90f200cc0281e8ffb25e1c0f9cc9f0aae41738d17917c205947bad4073f787f67424891c0c787fcessdeep: 768:xkM26nEeIlnqy+BS/XMSv19PIC8KoQ4zU0diQIIwX/0iYR:xPECI/8u9QlG4zndIhP0iYRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15993BC112BFA2119F3B2BEF08B79DA586A37BCA58C27C51E11508D4D01B1D62DCB1B7Bsha3_384: a0aee53f7d97af75be742f61adcc0f849ee07d4bbf98407eaedfe9a3e28b3d21dc815c1143ddc92f7f0a1ceb8273829bep_bytes: 68941d4000e8f0ffffff000000000000timestamp: 2006-11-26 17:30:20

Version Info:

Translation: 0x0804 0x04b0CompanyName: 修复360安全卫士ProductName: fuckFileVersion: 1.00ProductVersion: 1.00InternalName: smsssOriginalFilename: smsss.exe

Trojan:Win32/Tropid!rts also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.KillAV.4!c
AVG Win32:Trojan-gen
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Malware.PfYPk!1g.00F1FBA4
Skyhigh BehavesLike.Win32.Generic.nt
McAfee Artemis!B9E51C55F88E
Malwarebytes Malware.AI.3801344978
VIPRE DeepScan:Generic.Malware.PfYPk!1g.00F1FBA4
Sangfor Suspicious.Win32.Save.vb
Alibaba Trojan:Win32/KillAV.7b61f4f1
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.KillAV
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/VB.OLP
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Killav-832
Kaspersky Trojan.Win32.KillAV.dxd
BitDefender DeepScan:Generic.Malware.PfYPk!1g.00F1FBA4
NANO-Antivirus Trojan.Win32.KillAV.bvcdls
Avast Win32:Trojan-gen
Rising Malware.Undefined!8.C (TFE:4:9gnZeArEK8I)
Emsisoft DeepScan:Generic.Malware.PfYPk!1g.00F1FBA4 (B)
F-Secure Trojan.TR/Dropper.Gen
Zillya Trojan.KillAV.Win32.1715
Trapmine malicious.high.ml.score
FireEye Generic.mg.b9e51c55f88e3cc1
Sophos Mal/Behav-109
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/KillAV.egb
Avira TR/Dropper.Gen
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.KillAV
Kingsoft malware.kb.a.999
Microsoft Trojan:Win32/Tropid!rts
Xcitium Malware@#1trn7eqshv6ii
Arcabit DeepScan:Generic.Malware.PfYPk!1g.00F1FBA4
ViRobot Trojan.Win32.KillAV.94208.B
ZoneAlarm Trojan.Win32.KillAV.dxd
GData DeepScan:Generic.Malware.PfYPk!1g.00F1FBA4
Google Detected
ALYac DeepScan:Generic.Malware.PfYPk!1g.00F1FBA4
TACHYON Trojan/W32.VB-KillAV.94208
Cylance unsafe
Panda Generic Malware
Tencent Malware.Win32.Gencirc.13ad6936
Ikarus Trojan.Win32.VB
MaxSecure Trojan.Malware.3677239.susgen
Fortinet W32/KillAV.DXD!tr
BitDefenderTheta AI:Packer.1FFA11971C
Cybereason malicious.5f88e3
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/KillAV.dxd

How to remove Trojan:Win32/Tropid!rts?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago