Trojan

Trojan.Heur.VP.amKfa0ircYki removal instruction

Malware Removal

The Trojan.Heur.VP.amKfa0ircYki is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.VP.amKfa0ircYki virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify browser security settings
  • Deletes executed files from disk
  • Attempts to disable browser security warnings
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Heur.VP.amKfa0ircYki?


File Info:

name: F9FA64697C518B561717.mlw
path: /opt/CAPEv2/storage/binaries/3738e14049fcd1fe851e3ad9248e9e3b87991aac853d8aeb6703e7e3e9dc526d
crc32: 298B2DAC
md5: f9fa64697c518b561717e0e86fa04a1b
sha1: 0b37078eb7bbd0c85a330f23dd963f3ff6356975
sha256: 3738e14049fcd1fe851e3ad9248e9e3b87991aac853d8aeb6703e7e3e9dc526d
sha512: ae0147b5f779e7323eab39384d266ff6d41ac8460bbeaeefe4dba426caaefb700e80d549fddb23edf5fa21a698e1852f0c3e5e1eb36c956086e887cc248262df
ssdeep: 192:/TpPI/30ChkxSQCBI/MODj+T5vjbfJp7135GNmMlao+ue6BU2TNyLh:/6/3roeuMaj+Vrjb7GMAr+1TLh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C552AECAEE8C0760D7E215FA016B034B2676312A972A8F6D734C93D7DC26B10B1F9315
sha3_384: 96493e5920c7f4ca2ad9d7564387d9c3ff4567712703bb30dc568c6ad75a87f75513388f69dc8649e1daf2bfa1b71bfa
ep_bytes: 60be008040008dbe0090ffff5783cdff
timestamp: 2002-06-20 09:38:16

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Project2
OriginalFilename: Project2.exe

Trojan.Heur.VP.amKfa0ircYki also known as:

LionicTrojan.Win32.Scar.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.VP.amKfa0ircYki
FireEyeGeneric.mg.f9fa64697c518b56
ALYacGen:Trojan.Heur.VP.amKfa0ircYki
CylanceUnsafe
ZillyaTrojan.Scar.Win32.55311
K7AntiVirusTrojan ( 0008eeb11 )
K7GWTrojan ( 0008eeb11 )
Cybereasonmalicious.97c518
ArcabitTrojan.Heur.VP.amKfa0ircYki
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/VB.NPP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Scar-7725
KasperskyTrojan.Win32.Scar.esxb
BitDefenderGen:Trojan.Heur.VP.amKfa0ircYki
NANO-AntivirusTrojan.Win32.Scar.eczglp
AvastWin32:VB-YEP [Trj]
TencentWin32.Trojan.Scar.Fdhl
Ad-AwareGen:Trojan.Heur.VP.amKfa0ircYki
EmsisoftGen:Trojan.Heur.VP.amKfa0ircYki (B)
ComodoWorm.Win32.VBNA.~gen@1qlvkj
DrWebTrojan.DownLoader4.51241
VIPREGen:Trojan.Heur.VP.amKfa0ircYki
McAfee-GW-EditionBehavesLike.Win32.Adware.lh
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Scar.alwq
GoogleDetected
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.103
MicrosoftPWS:Win32/Zbot!ml
ViRobotTrojan.Win32.A.Scar.11264.A[UPX]
GDataGen:Trojan.Heur.VP.amKfa0ircYki
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Neop.14336
McAfeeArtemis!F9FA64697C51
MAXmalware (ai score=80)
VBA32Trojan.Scar
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_FRAUDTOOL_0000064.TOMA
RisingTrojan.Scar!8.33F (CLOUD)
YandexTrojan.VB!A5Aiq3lF1SQ
IkarusTrojan-Downloader.Win32.VB
FortinetW32/VB.NPP!tr
BitDefenderThetaAI:Packer.2F0274501F
AVGWin32:VB-YEP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Heur.VP.amKfa0ircYki?

Trojan.Heur.VP.amKfa0ircYki removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment