Categories: Trojan

Trojan.Dropper.VPA malicious file

The Trojan.Dropper.VPA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.VPA virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Dropper.VPA?


File Info:

name: 9CE22DA1F56289E27F81.mlwpath: /opt/CAPEv2/storage/binaries/1f8e64c1c7cb65394c3a9730eb48374ace7c588ba9ee605d4f6997d359eea412crc32: A0106876md5: 9ce22da1f56289e27f8131116aa5a7efsha1: a4d1953cfdc3670459d65d69a1ab84c9725e2d42sha256: 1f8e64c1c7cb65394c3a9730eb48374ace7c588ba9ee605d4f6997d359eea412sha512: 65ae88f9faae7293f4f92d44b72f1dbc20c0ee1d46af1a193263673205ebd1ba53467c41719fe9f021d6758c4b9e1487ee11941e44d6bc6d51821f3be4b058aassdeep: 3072:8yICFACntJFi3h1zaqi3uO/hQJ7P2HDg//U:iCBJ03hxNkuEhQJ7+k//type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B7D34B13FD41C032F1F1487A96B86BF7997C9D33171BA9D7A3E069810A740E3B97921Asha3_384: 59cdf5e13e5183d04da88da92fad137e180ef7fc0f54298901b274fe70ab3b77f6ceea807935a49d6b4dcfc891e235f5ep_bytes: 558bec81ecac0800006804154000ff15timestamp: 2013-06-12 04:08:38

Version Info:

0: [No Data]

Trojan.Dropper.VPA also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lVqc
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Dropper.VPA
FireEye Generic.mg.9ce22da1f56289e2
CAT-QuickHeal Worm.Dorkbot.A4
Skyhigh BehavesLike.Win32.Generic.ch
ALYac Trojan.Dropper.VPA
Cylance unsafe
Zillya Worm.Ngrbot.Win32.11920
Sangfor Trojan.Win32.Save.a
Alibaba Worm:Win32/Ngrbot.18713bc3
K7GW Trojan ( 0040f7a11 )
K7AntiVirus Trojan ( 0040f7a11 )
Baidu Win32.Trojan.Injector.a
VirIT Trojan.Win32.Zyx.UB
Symantec W32.IRCBot
tehtris Generic.Malware
ESET-NOD32 Win32/Dorkbot.B
Zoner Trojan.Win32.3099
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Ngrbot.beet
BitDefender Trojan.Dropper.VPA
NANO-Antivirus Trojan.Win32.Ngrbot.jskeln
Avast Win32:Dorkbot-BJ [Wrm]
Emsisoft Trojan.Dropper.VPA (B)
F-Secure Backdoor.BDS/Backdoor.Gen
DrWeb BackDoor.IRC.NgrBot.146
VIPRE Trojan.Dropper.VPA
TrendMicro Worm.Win32.DORKBOT.SMHAZ
Trapmine malicious.high.ml.score
Sophos Mal/Behav-027
SentinelOne Static AI – Malicious PE
Jiangmin Heur:Trojan/HackTool
Google Detected
Avira BDS/Backdoor.Gen
Antiy-AVL Worm/Win32.Dorkbot
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kryptik.RSOK@57e40t
Arcabit Trojan.Dropper.VPA
ZoneAlarm Worm.Win32.Ngrbot.beet
GData Trojan.Dropper.VPA
Varist W32/Heuristic-113!Eldorado
AhnLab-V3 Backdoor/Win32.Ruskill.R74281
McAfee PWS-FBOW!9CE22DA1F562
MAX malware (ai score=89)
VBA32 Malware-Cryptor.Inject.gen
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Dorkbot.16000534
Yandex Trojan.GenAsa!eRERjWEqrrI
Ikarus Worm.Win32.Dorkbot
MaxSecure Trojan.Malware.8426628.susgen
Fortinet W32/Dorkbot.B!tr
BitDefenderTheta Gen:NN.ZexaF.36804.iqW@a8AkAWli
AVG Win32:Dorkbot-BJ [Wrm]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Dorkbot.d853b293

How to remove Trojan.Dropper.VPA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago