Trojan

About “Trojan.Heur.VP2.Lz0aa0aIt8fi” infection

Malware Removal

The Trojan.Heur.VP2.Lz0aa0aIt8fi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.VP2.Lz0aa0aIt8fi virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 0FC04675697BA82A3ED01B9F38295D4B.mlw
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan.Heur.VP2.Lz0aa0aIt8fi?


File Info:

crc32: DBD53859
md5: 0fc04675697ba82a3ed01b9f38295d4b
name: 0FC04675697BA82A3ED01B9F38295D4B.mlw
sha1: f94be188f9932a7496bc3f8859b11a2478f78728
sha256: 3eeb490faa5deebde90511032191e6884b1d5128809abd6c7d9947d5a6b5cbc7
sha512: 14a13e1d3bfe69027fee5013973814417b3f7caa4c3a4760cc621d0b266a804f80e13e3aadce565f89bc3d7697ba62a3b7a2457f2c33ea4c0644162176c6832a
ssdeep: 49152:LY4P+YYVBhYCtc8maRdN2EM0cwxHVvzlZbBSVO:cw+9VBhYCS8R32NDwhVLl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: FierceLC
InternalName: FierceReading
FileVersion: 2.00.0144
CompanyName: LC
LegalTrademarks: LC
Comments: x98dex514bx89c6x8bfbv2.0
ProductName: x98dex514bx89c6x8bfb
ProductVersion: 2.00.0144
FileDescription: x5febx901fx9605x8bfbxff06x53f3x8111x5f00x53d1x7684x5229x5668!
OriginalFilename: FierceReading.exe

Trojan.Heur.VP2.Lz0aa0aIt8fi also known as:

BkavW32.AIDetectVM.malware1
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.VP2.Lz0aa0aIt8fi
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaPacked:Win32/Themida.b4ec3fb3
Cybereasonmalicious.5697ba
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.HEK
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Trojan.Heur.VP2.Lz0aa0aIt8fi
MicroWorld-eScanGen:Trojan.Heur.VP2.Lz0aa0aIt8fi
TencentWin32.Trojan.Heur.Kfw
Ad-AwareGen:Trojan.Heur.VP2.Lz0aa0aIt8fi
SophosMal/Generic-S
ComodoApplicUnwnt@#34opk21hdtzji
BitDefenderThetaAI:Packer.CD22758E20
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.0fc04675697ba82a
EmsisoftGen:Trojan.Heur.VP2.Lz0aa0aIt8fi (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.A!rfn
GridinsoftTrojan.Heur!.030100A1
ArcabitTrojan.Heur.VP2.Lz0aa0aIt8fi
GDataGen:Trojan.Heur.VP2.Lz0aa0aIt8fi
McAfeeArtemis!0FC04675697B
MAXmalware (ai score=97)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002H0CAQ21
RisingTrojan.Generic@ML.84 (RDML:pS7dpVlbD8AA4fl25BXRYg)
YandexRiskware.Themida!18Xs7PZh+LQ
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Heur.VP2.Lz0aa0aIt8fi?

Trojan.Heur.VP2.Lz0aa0aIt8fi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment