Trojan

About “Trojan.Heur.VP2.buWbaaOWrbei” infection

Malware Removal

The Trojan.Heur.VP2.buWbaaOWrbei is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.VP2.buWbaaOWrbei virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Heur.VP2.buWbaaOWrbei?


File Info:

name: 553C3EC095CEA6205744.mlw
path: /opt/CAPEv2/storage/binaries/68608d86aa0df4d442387b46c03aee8c2b27b9b305db6a153e2d3e23a6c116b5
crc32: 1AD392D8
md5: 553c3ec095cea6205744237bfd7e769b
sha1: 1507a927a05bf30bc5a3efec38333a901972841b
sha256: 68608d86aa0df4d442387b46c03aee8c2b27b9b305db6a153e2d3e23a6c116b5
sha512: e50bbd3c88f0c32ca1ebbe1f42070ed856c6aa91c505d972c6900d734f84c59748eb5c5394f632db52c74618c86e5241ec8a87080bf82c5adc7b3bcce1e45aec
ssdeep: 384:J+i+4pQows/Nr3fYZ7hZ5ZLWk5pE2EumIJOPivtufEKzY++Yc00EVoT2dZAr:J+i+K0aZ3QDZLWsIufJOZfEKj50EoAK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15DD2DF34F252B1C0E6980C36AEFACFA94E80FC11CD611A0F25C57A9E367416F7B7A581
sha3_384: ed3797ef0b1bee3d947e5f3fd77b9e12017a9396431f339d9ad967eacc3f1dd0b77abe68656c2638f8c35e1db29d94c3
ep_bytes: 60e8000000005d81ed0a4a4400bb044a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Heur.VP2.buWbaaOWrbei also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.VBKrypt.l9La
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.VP2.buWbaaOWrbei
ALYacGen:Trojan.Heur.VP2.buWbaaOWrbei
CylanceUnsafe
VIPREGen:Trojan.Heur.VP2.buWbaaOWrbei
SangforTrojan.Win32.Pirminay.ahze
AlibabaTrojan:Win32/Pirminay.a89e996f
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MulDrop2.DHWI
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.GP
APEXMalicious
KasperskyTrojan.Win32.Pirminay.ahze
BitDefenderGen:Trojan.Heur.VP2.buWbaaOWrbei
NANO-AntivirusTrojan.Win32.PEPM.lwfhn
AvastWin32:Trojan-gen
RisingTrojan.Tiggre!8.ED98 (TFE:1:o0X155akGXG)
Ad-AwareGen:Trojan.Heur.VP2.buWbaaOWrbei
EmsisoftGen:Trojan.Heur.VP2.buWbaaOWrbei (B)
ComodoMalware@#3rta1e6zzz0h5
DrWebTrojan.MulDrop3.38202
ZillyaDropper.VB.Win32.31547
TrendMicroTROJ_GEN.R002C0WJ322
McAfee-GW-EditionBehavesLike.Win32.Mydoom.mh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.553c3ec095cea620
SophosML/PE-A
GDataGen:Trojan.Heur.VP2.buWbaaOWrbei
JiangminTrojan/Generic.qrmm
WebrootW32.Trojan.Gen
GoogleDetected
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.F9
KingsoftWin32.Troj.Pirminay.ah.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
McAfeeArtemis!553C3EC095CE
TACHYONTrojan-Dropper/W32.Agent.29696.DB
VBA32Trojan.VBRA.03434
MalwarebytesMalware.Heuristic.1004
TrendMicro-HouseCallTROJ_GEN.R002C0WJ322
TencentWin32.Trojan.Pirminay.Ugil
YandexTrojan.DR.VB!jnKrbeaYQww
IkarusTrojan-Dropper.Win32.VB
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
BitDefenderThetaAI:Packer.ADD5A2BD20
AVGWin32:Trojan-gen
Cybereasonmalicious.095cea
PandaGeneric Malware

How to remove Trojan.Heur.VP2.buWbaaOWrbei?

Trojan.Heur.VP2.buWbaaOWrbei removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment