Trojan

Trojan.Heur.ii0ar90Rr2liu information

Malware Removal

The Trojan.Heur.ii0ar90Rr2liu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.ii0ar90Rr2liu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify the Microsoft attachment manager possibly to bypass security checks on mail and Internet saved files
  • Anomalous binary characteristics

How to determine Trojan.Heur.ii0ar90Rr2liu?


File Info:

name: 4E2B4518E68C476DE9C3.mlw
path: /opt/CAPEv2/storage/binaries/6d426a5cae35e6c560f3e2574a507ab89b487e2aa2259a731836e3b6ee899eea
crc32: 8C76AABE
md5: 4e2b4518e68c476de9c3bf43435cc077
sha1: 016a0134bd4c1734a13809e4b51f271913c04713
sha256: 6d426a5cae35e6c560f3e2574a507ab89b487e2aa2259a731836e3b6ee899eea
sha512: 3e83bd76d6e585a81bd80f64b3122dd1fb5cee9761f76827192bda7cf81027e3c08d4b0372fba07c6144658fc364113bc5b76ee0c57b939bd96d52ae9ba499bf
ssdeep: 3072:heDgQhOvG3mvKJHcH9miWPPnQRMslgGG07QtAGSkooOBYTnw:hyc5vKadmiW3cMB07yAGSkSk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1E312C63D86A3BECE1E09762C9BFD5C3F414E6F540118041B69773B55A8A00BB5BB89
sha3_384: 5058499be48a9c94ac98c009477f49b290c22aae563fbd270021248525afadd1d25a4094bd33a353a350887b46a90d24
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2001-08-17 20:52:32

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Particular
ProductName: wmplayer
FileVersion: 1.00
ProductVersion: 1.00
InternalName: project1
OriginalFilename: project1.exe

Trojan.Heur.ii0ar90Rr2liu also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Vilsel.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.ii0ar90Rr2liu
FireEyeGeneric.mg.4e2b4518e68c476d
McAfeeGeneric BackDoor.wg
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00171bc41 )
BitDefenderGen:Trojan.Heur.ii0ar90Rr2liu
K7GWTrojan ( 00171bc41 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.3F6D5E661D
VirITBackdoor.RBot.XY
CyrenW32/SuspPack.G.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VB.NTU
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Midgare.blma
AlibabaWorm:Win32/Midgare.3522d475
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareWorm.Ructo/Variant
RisingWorm.VB!8.30 (CLOUD)
EmsisoftGen:Trojan.Heur.ii0ar90Rr2liu (B)
ComodoTrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
DrWebTrojan.Click.20169
TrendMicroWORM_RUCTO.SMI
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Mal/Particula-A
AviraTR/Crypt.CFI.Gen
KingsoftWin32.Hack.MorphineT.a.45056.(kcloud)
MicrosoftTrojan:Win32/Ditertag.A
GDataGen:Trojan.Heur.ii0ar90Rr2liu
AhnLab-V3Trojan/Win32.MSNPass.R1900
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Trojan.Heur.ii0ar90Rr2liu
MAXmalware (ai score=84)
CylanceUnsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_RUCTO.SMI
TencentWin32.Trojan.Vilsel.Pdwl
YandexTrojan.Vilsel.Gen!Pac.3
SentinelOneStatic AI – Malicious PE
FortinetW32/Vilsel.GA!tr
AVGWin32:MSNPass-C [Trj]
AvastWin32:MSNPass-C [Trj]

How to remove Trojan.Heur.ii0ar90Rr2liu?

Trojan.Heur.ii0ar90Rr2liu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment