Categories: Malware

Troj/DwnLdr-VVP removal instruction

The Troj/DwnLdr-VVP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/DwnLdr-VVP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Troj/DwnLdr-VVP?


File Info:

name: 2196FF244731DD77435A.mlwpath: /opt/CAPEv2/storage/binaries/116b6154d04260ca235db78f2abbc647cc80b92a9838360eaee4f3b8eb50d5c8crc32: 3D6EDCD4md5: 2196ff244731dd77435a76b110ca1901sha1: a2d5d686b96f9422901511b7a492bc065097904asha256: 116b6154d04260ca235db78f2abbc647cc80b92a9838360eaee4f3b8eb50d5c8sha512: 2c4591aaca1248838c19fada9ec9d306db25d2483c5100f02563ef38642b7c07993379c8635b41c2d45793e3c4a7dd035d0c487e3c0fd784fa430166b062f7cessdeep: 12288:ChkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4a+6v/1+FM6L13EoHQ:iRmJkcoQricOIQxiZY1ia+AaM6tEoHQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13315B021F5C69036C2B323B19E7EF776963D6D360326D29727C42E237EA05416B29723sha3_384: 501a359b8f8331fbd88d6d58c4ed803ecb6d176c25977a9e801d241b5fbd37dc652b28cb37c2c61800f0a01c7d16b9deep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Troj/DwnLdr-VVP also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.lrP4
Cynet Malicious (score: 100)
FireEye Generic.mg.2196ff244731dd77
McAfee Generic.atv
Cylance Unsafe
VIPRE Trojan.GenericKD.3816916
Sangfor Trojan.Win32.Autoit.CV
K7AntiVirus Trojan ( 005057c11 )
Alibaba TrojanSpy:Script/DwnLdr.3980e4f7
K7GW Trojan ( 005057c11 )
Cybereason malicious.44731d
Cyren W32/AutoIt.MQSN-3517
Symantec Trojan.Lodarat
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.DarkKomet-9917549-0
Kaspersky HEUR:Trojan.Script.Generic
BitDefender Trojan.GenericKD.3816916
NANO-Antivirus Trojan.Win32.Autoit.ejolmh
MicroWorld-eScan Trojan.GenericKD.3816916
Tencent Autoit.Trojan.Psw.Hpry
Ad-Aware Trojan.GenericKD.3816916
Sophos Troj/DwnLdr-VVP
Comodo Malware@#otscgnb8jovp
DrWeb Trojan.DownLoader23.26465
Zillya Trojan.GenericKD.Win32.21443
TrendMicro TSPY_INFOSTEAL.SM
McAfee-GW-Edition BehavesLike.Win32.Ransomware.ch
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.3816916 (B)
GData Trojan.GenericKD.3816916
Jiangmin Trojan.PSW.Autoit.aj
Webroot Pua.Gen
Avira HEUR/AGEN.1229397
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D3A3DD4
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanSpy:Win32/Skeeyah.A!rfn
AhnLab-V3 Malware/Win32.Generic.C1676210
ALYac Trojan.GenericKD.3816916
MAX malware (ai score=96)
VBA32 Trojan.Autoit.F
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall TSPY_INFOSTEAL.SM
Rising Trojan.Obfus/Autoit!1.BEDE (CLASSIC)
MaxSecure Trojan.Autoit.AZA
Fortinet AutoIt/Agent.BQ!tr
BitDefenderTheta AI:Packer.9BBE153515
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Troj/DwnLdr-VVP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago