Categories: Trojan

Trojan.Heur.ii0arHTcqImiu (file analysis)

The Trojan.Heur.ii0arHTcqImiu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.ii0arHTcqImiu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (15 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.youtube.com
www.bing.com
ocsp.pki.goog
i.ytimg.com
fonts.googleapis.com
crls.pki.goog
fonts.gstatic.com
r1—sn-bpb5oxu-3c2l.googlevideo.com
ssl.gstatic.com

How to determine Trojan.Heur.ii0arHTcqImiu?


File Info:

crc32: 98B759B1md5: 2b80c437c5ea8c8f33ca8c35752bb0b8name: 2B80C437C5EA8C8F33CA8C35752BB0B8.mlwsha1: 420a81227bcf074fe2b5f9266ae8a185266cf070sha256: 6ac324f6b5524c2b37e46853bcd1d19470791b6300a28082d841d30948759680sha512: 64f377df84ab0ff7415fbf76976a7b02bf32f4645b8e729e7bb204db5f9f605467f3015f4b371024f1a4c26b7913943eb46ea9d512a74379204a99426b44a545ssdeep: 3072:yz1FXJq6EddjSTVuLrL9d3VZbji6GfzcYD6fMFQ/8sDZyA0Wp:yzTZ7ASTVuLrpd3V5jG1RFu/DZyA0Wtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: project1FileVersion: 1.00CompanyName: ParticularProductName: wmplayerProductVersion: 1.00OriginalFilename: project1.exe

Trojan.Heur.ii0arHTcqImiu also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00171bc41 )
Elastic malicious (high confidence)
DrWeb Trojan.Click.20169
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.ii0arHTcqImiu
Cylance Unsafe
Zillya Trojan.Vilsel.Win32.22822
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Worm:Win32/Vilsel.e31c2b27
K7GW Trojan ( 00171bc41 )
Cybereason malicious.7c5ea8
Cyren W32/SuspPack.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/VB.NTU
APEX Malicious
Avast Win32:MSNPass-C [Trj]
Kaspersky Trojan.Win32.Vilsel.afat
BitDefender Gen:Trojan.Heur.ii0arHTcqImiu
NANO-Antivirus Trojan.Win32.Vilsel.fltkw
ViRobot Trojan.Win32.A.Vilsel.142848.E
MicroWorld-eScan Gen:Trojan.Heur.ii0arHTcqImiu
Ad-Aware Gen:Trojan.Heur.ii0arHTcqImiu
Sophos ML/PE-A + Mal/Particula-A
Comodo TrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
BitDefenderTheta AI:Packer.151444EC1D
TrendMicro WORM_RUCTO.SMI
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
FireEye Generic.mg.2b80c437c5ea8c8f
Emsisoft Gen:Trojan.Heur.ii0arHTcqImiu (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Vilsel.xwu
Avira TR/Crypt.CFI.Gen
eGambit Unsafe.AI_Score_55%
Microsoft Worm:Win32/Ructo.C
SUPERAntiSpyware Worm.Ructo/Variant
ZoneAlarm Trojan.Win32.Midgare.blma
GData Gen:Trojan.Heur.ii0arHTcqImiu
AhnLab-V3 Trojan/Win32.MSNPass.R1900
Acronis suspicious
McAfee Generic BackDoor.wg
MAX malware (ai score=100)
VBA32 TScope.Malware-Cryptor.SB
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_RUCTO.SMI
Yandex Trojan.Vilsel.Gen!Pac.3
Ikarus Trojan.Win32.VB
MaxSecure Trojan.Vilsel.agwm
Fortinet W32/Vilsel.GA!tr
AVG Win32:MSNPass-C [Trj]
Paloalto generic.ml

How to remove Trojan.Heur.ii0arHTcqImiu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

WebWatcher.Spyware.Monitor.DDS removal

The WebWatcher.Spyware.Monitor.DDS is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

What is “Lazy.519114”?

The Lazy.519114 is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Should I remove “Malware.AI.3622831725”?

The Malware.AI.3622831725 is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

What is “Generic.Dacic.94CCEEA9.A.B2226F8C (B)”?

The Generic.Dacic.94CCEEA9.A.B2226F8C (B) is considered dangerous by lots of security experts. When this infection is…

54 mins ago

What is “Tedy.577368”?

The Tedy.577368 is considered dangerous by lots of security experts. When this infection is active,…

60 mins ago

MSIL/TrojanDownloader.Agent.QRC removal tips

The MSIL/TrojanDownloader.Agent.QRC is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago