Trojan

Should I remove “Trojan.Heur.ii0arjWWWLoiu”?

Malware Removal

The Trojan.Heur.ii0arjWWWLoiu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.ii0arjWWWLoiu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify the Microsoft attachment manager possibly to bypass security checks on mail and Internet saved files
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Heur.ii0arjWWWLoiu?


File Info:

name: D9108FC4200D2D14C070.mlw
path: /opt/CAPEv2/storage/binaries/034b55ec89ab5a870998e80b64e602291d5c2a571c6993a818a205279aa9e1f5
crc32: D5B6307A
md5: d9108fc4200d2d14c070d0b0311f4eb3
sha1: 91a2d57352fb0f7eec0ae54b31bd3af8db6b1b1f
sha256: 034b55ec89ab5a870998e80b64e602291d5c2a571c6993a818a205279aa9e1f5
sha512: 7dfed8647d1d8312d6f8835caf01a1b6153269606347b7848324b40ddc45f7d54185e70f3dd36afcf1ba02237cc630af1169eb430252819211ebc0936ac36f62
ssdeep: 3072:T1z9SkF53Sl+7lWyTlPL7SFCT7JqL/D6zugx/q+a/5D0:p9SkFV0iBPJT7Jq6zx/qh/5D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4E31246E79C95BAF4864D70E98AF24060713B64C85070EB77E81B3F88B7640BA4E977
sha3_384: 35330dddf56c36e9399675e61f1a8b2bc891a24583d0ac0f00f63a283247b666b980e4d50d5441f2a06e90ccede84b5a
ep_bytes: 6895fb4100e801000000c3c3ab5f580f
timestamp: 2001-08-17 20:52:32

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Particular
ProductName: bio9988
FileVersion: 1.00
ProductVersion: 1.00
InternalName: project1
OriginalFilename: project1.exe

Trojan.Heur.ii0arjWWWLoiu also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Vilsel.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.ii0arjWWWLoiu
FireEyeGeneric.mg.d9108fc4200d2d14
SkyhighBehavesLike.Win32.VirRansom.cc
McAfeeGeneric BackDoor.wg
Cylanceunsafe
VIPREGen:Trojan.Heur.ii0arjWWWLoiu
SangforBackdoor.Win32.Vilsel.Vrvi
K7AntiVirusTrojan-Downloader ( 002e302e1 )
BitDefenderGen:Trojan.Heur.ii0arjWWWLoiu
K7GWTrojan-Downloader ( 002e302e1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITBackdoor.RBot.XY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VB.NTU
APEXMalicious
KasperskyTrojan.Win32.Vilsel.aqbv
AlibabaWorm:Win32/Vilsel.d51881dd
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingWorm.Ructo!8.11A1 (CLOUD)
EmsisoftGen:Trojan.Heur.ii0arjWWWLoiu (B)
F-SecureTrojan-Spy:W32/Banker.JGT
DrWebBackDoor.Generic.3105
ZillyaTrojan.Vilsel.Win32.35160
TrendMicroWORM_RUCTO.SMI
Trapminemalicious.high.ml.score
SophosMal/Particula-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.abza
GoogleDetected
AviraTR/Crypt.CFI.Gen
VaristW32/SuspPack.G.gen!Eldorado
Antiy-AVLTrojan/Win32.Vilsel
MicrosoftTrojan:Win32/Ditertag.A
XcitiumTrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
ArcabitTrojan.Heur.ii0arjWWWLoiu
ViRobotTrojan.Win32.A.Vilsel.145920.DD
ZoneAlarmTrojan.Win32.Vilsel.aqbv
GDataGen:Trojan.Heur.ii0arjWWWLoiu
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSNPass.R1900
BitDefenderThetaAI:Packer.7A9F80191D
ALYacGen:Trojan.Heur.ii0arjWWWLoiu
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_RUCTO.SMI
TencentWin32.Trojan.Vilsel.Nzfl
YandexTrojan.Vilsel.Gen!Pac.3
IkarusTrojan.Win32.Vilsel
MaxSecureTrojan.Vilsel.agwm
FortinetW32/FakeAV.FE!tr
AVGWin32:MSNPass-P [Drp]
Cybereasonmalicious.352fb0
AvastWin32:MSNPass-P [Drp]

How to remove Trojan.Heur.ii0arjWWWLoiu?

Trojan.Heur.ii0arjWWWLoiu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment