Trojan

Trojan:Win32/Vflooder.E malicious file

Malware Removal

The Trojan:Win32/Vflooder.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vflooder.E virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

vtboss.yolox.net
www.virustotal.com
ddos.dnsnb8.net

How to determine Trojan:Win32/Vflooder.E?


File Info:

crc32: 31BFDDFE
md5: 099e83d71c628e40c9db8988ff221772
name: 099E83D71C628E40C9DB8988FF221772.mlw
sha1: 147e714c9d42d356b2055d0c0307bf10623a1fa3
sha256: 4b47d433df4b5e54d768f38b6d000ae799e73d0cb879a3440372ad67e670d9dd
sha512: 33bb63554ab91b14bc0525f929d403085561f9e9879695080e32d2726a0fe647b0d67623dc909367930bee3d75c5e60c92549a72d6ca295c3c28eba9ed3e265e
ssdeep: 768:Gd5u7mNGtyVfhWQGPL4vzZq2o9W7G8xFyr:Gd5z/f/GCq2iW7r
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Trojan:Win32/Vflooder.E also known as:

BkavW32.FamVT.DumpModuleInfectiousNME.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.VJadtre.3
FireEyeGeneric.mg.099e83d71c628e40
CAT-QuickHealTrojan.Vflooder.P.mue
ALYacWin32.VJadtre.3
CylanceUnsafe
VIPREVirus.Win32.Small.acea (v)
SangforMalware
K7AntiVirusVirus ( 0040f7441 )
BitDefenderWin32.VJadtre.3
K7GWVirus ( 0040f7441 )
Cybereasonmalicious.71c628
TrendMicroPE_WAPOMI.BM
BitDefenderThetaAI:FileInfector.991137D00F
CyrenW32/PatchLoad.E
SymantecW32.Wapomi.C!inf
TotalDefenseWin32/Nimnul.A
BaiduWin32.Virus.Otwycal.d
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Vtflooder-6260355-1
KasperskyVirus.Win32.Nimnul.f
NANO-AntivirusTrojan.Win32.Banload.cstqaj
ViRobotWin32.Ramnit.F
TencentVirus.Win32.Loader.aab
Ad-AwareWin32.VJadtre.3
TACHYONVirus/W32.Ramnit.C
SophosW32/Nimnul-A
ComodoVirus.Win32.Wali.KA@558nxg
F-SecureMalware.W32/Jadtre.B
DrWebTrojan.Flood.22061
ZillyaVirus.Nimnul.Win32.5
InvinceaML/PE-A + W32/Nimnul-A
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftWin32.VJadtre.3 (B)
IkarusTrojan.Win32.Tiggre
eGambitUnsafe.AI_Score_99%
AviraW32/Jadtre.B
MicrosoftTrojan:Win32/Vflooder.E
GridinsoftTrojan.Win32.Gen.sm!s1
ArcabitWin32.VJadtre.3
AhnLab-V3Win32/VJadtre.Gen
ZoneAlarmVirus.Win32.Nimnul.f
GDataWin32.VJadtre.3
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Flooder.Agent.NAS
Acronissuspicious
McAfeeW32/Kudj
MAXmalware (ai score=80)
VBA32SScope.Trojan.Flooder.4614
PandaW32/Pcarrier.A
ZonerVirus.Win32.23755
TrendMicro-HouseCallPE_WAPOMI.BM
RisingTrojan.Patched!1.A9BE (CLASSIC)
YandexPacked/MPress
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Nimnul.F
FortinetW32/Cerbu.207!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Virus.Win32.Agent.P

How to remove Trojan:Win32/Vflooder.E?

Trojan:Win32/Vflooder.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment