Trojan

Trojan:Win32/Tropid!rts removal instruction

Malware Removal

The Trojan:Win32/Tropid!rts is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tropid!rts virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Tropid!rts?


File Info:

name: 1CE173211351C7538468.mlw
path: /opt/CAPEv2/storage/binaries/e2f4cec906721085d59852bec0be63ef8b96ab66f77c7abbe5519040591a7c10
crc32: BD0C73A8
md5: 1ce173211351c75384684c92152dd5aa
sha1: 957ed73a7ec358165f13fee470339b36e1742789
sha256: e2f4cec906721085d59852bec0be63ef8b96ab66f77c7abbe5519040591a7c10
sha512: f8286a5fd9962bb0bb39077432d27ebc5da3431a8196436a5420b33eb432cf664ad945635810fe29e2b4173a10f5f79137a1334707da0349f83f26b42e0d2d79
ssdeep: 384:o8ruIjwaZLUIjgeR9qVtiBED1Y/V2/JbEW+MEK:LZLzgeR9qV3DeI6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15192D11F7AAD0784D0F223B6067A6BEA1166FC55B35147493B802EBF75F9F09A50C530
sha3_384: 9c5e4e086b8580e4067b31824f039ca2b6eaac8fbd0494eece6500dc93f28c93f2edb946f3dcf94b01928d71989b5a8f
ep_bytes: 60be009040008dbe0080ffff5783cdff
timestamp: 2008-10-30 09:46:13

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 夜未央 qq 116700140
ProductName: 夜未央
FileVersion: 1.00.0091
ProductVersion: 1.00.0091
InternalName: shijinshi
OriginalFilename: shijinshi.exe

Trojan:Win32/Tropid!rts also known as:

LionicTrojan.Win32.KillAV.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoad.39326
MicroWorld-eScanGeneric.Malware.PfPk!1!prn!g.CEECC9C8
FireEyeGeneric.mg.1ce173211351c753
SkyhighBehavesLike.Win32.Generic.lc
McAfeeArtemis!1CE173211351
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.KillAV.Win32.4894
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/KillAV.e2b16e2d
Cybereasonmalicious.a7ec35
ArcabitGeneric.Malware.PfPk!1!prn!g.CEECC9C8
BitDefenderThetaAI:Packer.27F6D19420
VirITTrojan.Win32.Generic.COG
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.KillAV.aug
BitDefenderGeneric.Malware.PfPk!1!prn!g.CEECC9C8
NANO-AntivirusTrojan.Win32.LXMG7170.ecyvoy
AvastWin32:Malware-gen
TencentWin32.Trojan.Killav.Osmw
EmsisoftGeneric.Malware.PfPk!1!prn!g.CEECC9C8 (B)
F-SecureTrojan.TR/Dropper.VB.Gen
VIPREGeneric.Malware.PfPk!1!prn!g.CEECC9C8
TrendMicroTROJ_KILLAV.WB
SophosMal/VB-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan/KillAV.ecf
WebrootW32.Trojan.Gen
AviraTR/Dropper.VB.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.KillAV
Kingsoftmalware.kb.b.823
XcitiumMalware@#2yg4jm3n24y4l
MicrosoftTrojan:Win32/Tropid!rts
ViRobotTrojan.Win32.KillAV.19968.B
ZoneAlarmTrojan.Win32.KillAV.aug
GDataGeneric.Malware.PfPk!1!prn!g.CEECC9C8
GoogleDetected
VBA32Trojan.KillAV
ALYacGeneric.Malware.PfPk!1!prn!g.CEECC9C8
Cylanceunsafe
PandaTrj/KillAV.FJ
TrendMicro-HouseCallTROJ_KILLAV.WB
RisingTrojan.KillAV!8.98 (CLOUD)
YandexTrojan.Killav!N6LNGZSdXOI
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.780065.susgen
FortinetW32/VB.A
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Tropid!rts?

Trojan:Win32/Tropid!rts removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment