Categories: Trojan

VHO:Trojan.Win32.Diple removal tips

The VHO:Trojan.Win32.Diple is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Diple virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine VHO:Trojan.Win32.Diple?


File Info:

name: 3E9F0C25281E956ACCB4.mlwpath: /opt/CAPEv2/storage/binaries/ff067712a1ae9fdb72435289def752fe9279780e3888fb993c4466a822f07351crc32: 90D50850md5: 3e9f0c25281e956accb4cad9055c5ac6sha1: 4491daaeeaddaee1046478975ed8e698a43d331asha256: ff067712a1ae9fdb72435289def752fe9279780e3888fb993c4466a822f07351sha512: 8ced5c1566448edebe1f0c909801e44da568ace0081105b542ea62981122e1499082eb5c0ef29fa136336af08a273500ca0389ec12770b8c68ef05c8c859f126ssdeep: 6144:KRj/O5vbF/GSJuZTFlt56unuxULuzNz6evNOjLcWhkwycHs9RYjqk/usmSQgzxgN:KdqFluZ3KuM20zvUmJIjXJUWO+EzQRNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135D423773344E014F0E1C5728507FD9E051EEE2BA5A43CEE3B641C2DA8B3B4B516AE86sha3_384: 186bdd31f8749e924eaea225672236a12485bceb9fd8513780a7df7c1b8138d391cdbe7a1f40fc5b694ef1dc959dc3faep_bytes: 60be00d04c008dbe0040f3ff57eb0b90timestamp: 2007-01-30 01:50:00

Version Info:

CompanyName: Qper1 SoftwareFileDescription: Qper1 Internet BrowserFileVersion: 1190InternalName: Qper1LegalCopyright: Copyright © Qper1 Software 1995-2011OriginalFilename: Qper1.exeProductName: Qper1 Internet BrowserProductVersion: 11.01Translation: 0x0409 0x04b0

VHO:Trojan.Win32.Diple also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.3e9f0c25281e956a
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee Artemis!3E9F0C25281E
Cylance Unsafe
Zillya Trojan.Zbot.Win32.31056
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Hacktool ( 005286b81 )
Alibaba VirTool:Win32/Obfuscator.b74decd4
K7GW Hacktool ( 005286b81 )
Cybereason malicious.5281e9
BitDefenderTheta Gen:NN.ZexaF.34212.LmKfa8x1urbc
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/Sefnit.G.gen!Eldorado
Symantec Packed.Generic.318
ESET-NOD32 a variant of Win32/Kryptik.KSF
TrendMicro-HouseCall WORM_KOLAB.SMB
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1279
Kaspersky VHO:Trojan.Win32.Diple.gen
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Zbot.dchwcf
APEX Malicious
Tencent Win32.Trojan.Generic.Lnox
Ad-Aware Gen:Heur.VIZ.2
Emsisoft Gen:Heur.VIZ.2 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.Packed.21467
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro WORM_KOLAB.SMB
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Sophos Mal/Generic-R + Mal/Zbot-CX
Ikarus Trojan-Spy.Win32.Zbot
Jiangmin TrojanSpy.Zbot.avho
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Packed]/Win32.Krap
Kingsoft Win32.Troj.Zbot.bb.(kcloud)
Microsoft Trojan:Win32/Sefnit.G
ViRobot Trojan.Win32.A.Zbot.6568448[UPX]
GData Gen:Heur.VIZ.2
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R3069
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Heur.VIZ.2
Avast Win32:Downloader-FRA [Trj]
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.GenAsa!jH0hWcT8CFM
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.NAS!tr
Webroot W32.Malware.Gen
AVG Win32:Downloader-FRA [Trj]
Panda Bck/Qbot.AO

How to remove VHO:Trojan.Win32.Diple?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago