Trojan

VHO:Trojan-Dropper.Win32.Injector information

Malware Removal

The VHO:Trojan-Dropper.Win32.Injector is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan-Dropper.Win32.Injector virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine VHO:Trojan-Dropper.Win32.Injector?


File Info:

crc32: 3E3AD4F7
md5: d2da80c1c85755178bbb71ed942beca1
name: D2DA80C1C85755178BBB71ED942BECA1.mlw
sha1: cd2593fb16515f6de95abb7b8c2edbfff47da6cf
sha256: 9e95f158b3f8569cd117c3d2e431589a8e94fa8d8397b132dc98317814a96ce6
sha512: 8271a5afb7a5d093bda38a9d2834a57e236ab31418e0d95275bb30168a34bc9f30a7a7c353e6b5de4c82086f9189b1db355ce582dc2a144cec90e0e1d17e2271
ssdeep: 24576:rMfGhuEzuEidEJAqE1pWiGlJ2uMTFnhXFroNYvsHSRc7lukJQn8cudl1i0wvAn:kEKhDHWn2uMrpoNYvsQgQ8cuNKAn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x79bbx6b87Qx7ed1x67e5x8be2
FileVersion: 1.0.0.0
CompanyName: x79bbx6b87Qx7ed1x67e5x8be2
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x79bbx6b87Qx7ed1x67e5x8be2
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

VHO:Trojan-Dropper.Win32.Injector also known as:

BkavW32.AIDetect.malware1
K7AntiVirusUnwanted-Program ( 004eb1381 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWUnwanted-Program ( 004eb1381 )
Cybereasonmalicious.b16515
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.NoobyProtect.G suspicious
APEXMalicious
KasperskyVHO:Trojan-Dropper.Win32.Injector.gen
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Amtar.KNB@4wlm66
BitDefenderThetaGen:NN.ZexaF.34670.Hv0@aK2QD9hb
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.d2da80c1c8575517
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPUA:Win32/Caypnamer.A!ml
GridinsoftTrojan.Heur!.03010021
GDataWin32.Application.PUPStudio.A
Acronissuspicious
McAfeeArtemis!D2DA80C1C857
MalwarebytesMachineLearning/Anomalous.100%
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazos4fAl7GJ1onSaVzdcfGXK)
IkarusPUA.NoobyProtect
MaxSecureDropper.Dinwod.frindll
Paloaltogeneric.ml

How to remove VHO:Trojan-Dropper.Win32.Injector?

VHO:Trojan-Dropper.Win32.Injector removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment