Trojan

Trojan.Dropper.VPA malicious file

Malware Removal

The Trojan.Dropper.VPA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.VPA virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Dropper.VPA?


File Info:

name: 9CE22DA1F56289E27F81.mlw
path: /opt/CAPEv2/storage/binaries/1f8e64c1c7cb65394c3a9730eb48374ace7c588ba9ee605d4f6997d359eea412
crc32: A0106876
md5: 9ce22da1f56289e27f8131116aa5a7ef
sha1: a4d1953cfdc3670459d65d69a1ab84c9725e2d42
sha256: 1f8e64c1c7cb65394c3a9730eb48374ace7c588ba9ee605d4f6997d359eea412
sha512: 65ae88f9faae7293f4f92d44b72f1dbc20c0ee1d46af1a193263673205ebd1ba53467c41719fe9f021d6758c4b9e1487ee11941e44d6bc6d51821f3be4b058aa
ssdeep: 3072:8yICFACntJFi3h1zaqi3uO/hQJ7P2HDg//U:iCBJ03hxNkuEhQJ7+k//
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7D34B13FD41C032F1F1487A96B86BF7997C9D33171BA9D7A3E069810A740E3B97921A
sha3_384: 59cdf5e13e5183d04da88da92fad137e180ef7fc0f54298901b274fe70ab3b77f6ceea807935a49d6b4dcfc891e235f5
ep_bytes: 558bec81ecac0800006804154000ff15
timestamp: 2013-06-12 04:08:38

Version Info:

0: [No Data]

Trojan.Dropper.VPA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lVqc
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Dropper.VPA
FireEyeGeneric.mg.9ce22da1f56289e2
CAT-QuickHealWorm.Dorkbot.A4
SkyhighBehavesLike.Win32.Generic.ch
ALYacTrojan.Dropper.VPA
Cylanceunsafe
ZillyaWorm.Ngrbot.Win32.11920
SangforTrojan.Win32.Save.a
AlibabaWorm:Win32/Ngrbot.18713bc3
K7GWTrojan ( 0040f7a11 )
K7AntiVirusTrojan ( 0040f7a11 )
BaiduWin32.Trojan.Injector.a
VirITTrojan.Win32.Zyx.UB
SymantecW32.IRCBot
tehtrisGeneric.Malware
ESET-NOD32Win32/Dorkbot.B
ZonerTrojan.Win32.3099
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyWorm.Win32.Ngrbot.beet
BitDefenderTrojan.Dropper.VPA
NANO-AntivirusTrojan.Win32.Ngrbot.jskeln
AvastWin32:Dorkbot-BJ [Wrm]
EmsisoftTrojan.Dropper.VPA (B)
F-SecureBackdoor.BDS/Backdoor.Gen
DrWebBackDoor.IRC.NgrBot.146
VIPRETrojan.Dropper.VPA
TrendMicroWorm.Win32.DORKBOT.SMHAZ
Trapminemalicious.high.ml.score
SophosMal/Behav-027
SentinelOneStatic AI – Malicious PE
JiangminHeur:Trojan/HackTool
GoogleDetected
AviraBDS/Backdoor.Gen
Antiy-AVLWorm/Win32.Dorkbot
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.RSOK@57e40t
ArcabitTrojan.Dropper.VPA
ZoneAlarmWorm.Win32.Ngrbot.beet
GDataTrojan.Dropper.VPA
VaristW32/Heuristic-113!Eldorado
AhnLab-V3Backdoor/Win32.Ruskill.R74281
McAfeePWS-FBOW!9CE22DA1F562
MAXmalware (ai score=89)
VBA32Malware-Cryptor.Inject.gen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.Dorkbot.16000534
YandexTrojan.GenAsa!eRERjWEqrrI
IkarusWorm.Win32.Dorkbot
MaxSecureTrojan.Malware.8426628.susgen
FortinetW32/Dorkbot.B!tr
BitDefenderThetaGen:NN.ZexaF.36804.iqW@a8AkAWli
AVGWin32:Dorkbot-BJ [Wrm]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Dorkbot.d853b293

How to remove Trojan.Dropper.VPA?

Trojan.Dropper.VPA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment