Trojan

What is “Trojan.Heur.ii0arjscL!piu”?

Malware Removal

The Trojan.Heur.ii0arjscL!piu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.ii0arjscL!piu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify the Microsoft attachment manager possibly to bypass security checks on mail and Internet saved files
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Heur.ii0arjscL!piu?


File Info:

name: 54274173CC06A51125ED.mlw
path: /opt/CAPEv2/storage/binaries/9fe99bd0c7c63575d5daca407f9f99b3a2db43093a93dd2785c88c10b7ffdd79
crc32: 5FF08254
md5: 54274173cc06a51125ed925a936ea8b7
sha1: 08a548a2e3d64bf3803fd12e0c9dfb64adb7924c
sha256: 9fe99bd0c7c63575d5daca407f9f99b3a2db43093a93dd2785c88c10b7ffdd79
sha512: 7f5ff6ec4c04e4301ad65fbf5ece7d30dc7a9e2a20680387ac6e247cd0288e5b3a01e4024730674f0d0d1a93c77eaace0df93f68766d25ae43e14758d8d32c8a
ssdeep: 3072:xWtcuZoM5oa+xFc4pjU517DYuON3POeNI2dOdlhA16mBTJN3:xbu8xC4po5YRdMg6mP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACE312899B11F1EDF7CD3A725D52457A38603C59085074B371F2DB1EBEB4C02D46BA89
sha3_384: 65bd262936618bcbfcdcfa5c7e71e5a7f45101f6421c9169b389ea1e6a124d6e00a4214cca251439bbb0b9eea4a2467a
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2001-08-17 20:52:32

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Particular
ProductName: wmplayer
FileVersion: 1.00
ProductVersion: 1.00
InternalName: project1
OriginalFilename: project1.exe

Trojan.Heur.ii0arjscL!piu also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Click.20169
MicroWorld-eScanGen:Trojan.Heur.ii0arjscL!piu
FireEyeGeneric.mg.54274173cc06a511
ALYacGen:Trojan.Heur.ii0arjscL!piu
CylanceUnsafe
K7AntiVirusTrojan ( 00171bc41 )
K7GWTrojan ( 00171bc41 )
Cybereasonmalicious.3cc06a
BitDefenderThetaAI:Packer.1780B52D1D
VirITBackdoor.RBot.XY
CyrenW32/SuspPack.G.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32Win32/VB.NTU
TrendMicro-HouseCallWORM_RUCTO.SMI
KasperskyTrojan.Win32.Vilsel.adkv
BitDefenderGen:Trojan.Heur.ii0arjscL!piu
NANO-AntivirusTrojan.Win32.Vilsel.culafl
SUPERAntiSpywareWorm.Ructo/Variant
AvastWin32:MSNPass-C [Trj]
Ad-AwareGen:Trojan.Heur.ii0arjscL!piu
EmsisoftGen:Trojan.Heur.ii0arjscL!piu (B)
ComodoTrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
F-SecureTrojan.TR/Crypt.CFI.Gen
VIPREGen:Trojan.Heur.ii0arjscL!piu
TrendMicroWORM_RUCTO.SMI
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Particula-A
IkarusTrojan.Win32.Vilsel
GDataGen:Trojan.Heur.ii0arjscL!piu
AviraTR/Crypt.CFI.Gen
ArcabitTrojan.Heur.ii0arjscL!piu
ZoneAlarmTrojan.Win32.Vilsel.adkv
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSNPass.R1900
McAfeeGeneric BackDoor.wg
MAXmalware (ai score=88)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.Heuristic.1006
APEXMalicious
YandexTrojan.Vilsel.Gen!Pac.3
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Vilsel.agwm
FortinetW32/Vilsel.GA!tr
AVGWin32:MSNPass-C [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Heur.ii0arjscL!piu?

Trojan.Heur.ii0arjscL!piu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment