Categories: Trojan

Trojan.Heur.ii0arPgQcxiiu malicious file

The Trojan.Heur.ii0arPgQcxiiu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.ii0arPgQcxiiu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (11 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.youtube.com
ocsp.pki.goog
i.ytimg.com
fonts.googleapis.com
crls.pki.goog
crl.pki.goog
fonts.gstatic.com
r3—sn-bpb5oxu-3c2l.googlevideo.com
www.bing.com
ssl.gstatic.com
www.public-trust.com

How to determine Trojan.Heur.ii0arPgQcxiiu?


File Info:

crc32: 8250D840md5: 650476542c270568377f939a7ed735e0name: 650476542C270568377F939A7ED735E0.mlwsha1: ee7da834d4579962bdd9c3b5ee970b963c294676sha256: d75184c50f406a7d35bad5b54a192361ede73e3dcd37bc1872b6e8121c663d1esha512: d0d5999786326d6ba5ff928f75c35ee5975cf4fd9e9e3560252b1b414fcfb29dc5d0ed1e099cfcbafbd4eb1890f9320a96a3be5b9fa5abd59f45e1eecdb4052fssdeep: 3072:hQyOy/hnKrtmtQzBfN5BdLMmyUl8SH4VoTNeqsAM:hvXg75LMSpH4QNeqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: project1FileVersion: 1.00CompanyName: ParticularProductName: novo3241ProductVersion: 1.00OriginalFilename: project1.exe

Trojan.Heur.ii0arPgQcxiiu also known as:

Elastic malicious (high confidence)
ALYac Gen:Trojan.Heur.ii0arPgQcxiiu
Cylance Unsafe
Zillya Trojan.Vilsel.Win32.35514
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Worm:Win32/Vilsel.ad25044b
K7GW Trojan ( 00171bc41 )
K7AntiVirus Trojan ( 00171bc41 )
Cyren W32/SuspPack.G.gen!Eldorado
ESET-NOD32 a variant of Win32/VB.NTU
APEX Malicious
Avast Win32:MSNPass-H [Trj]
Cynet Malicious (score: 100)
BitDefender Gen:Trojan.Heur.ii0arPgQcxiiu
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Trojan.Heur.ii0arPgQcxiiu
Tencent Win32.Trojan.Vilsel.bmgq
Ad-Aware Gen:Trojan.Heur.ii0arPgQcxiiu
Sophos ML/PE-A + Mal/Particula-A
Comodo TrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
DrWeb Trojan.Click.20169
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
Emsisoft Gen:Trojan.Heur.ii0arPgQcxiiu (B)
SentinelOne Static AI – Malicious PE
Webroot none
Avira TR/Crypt.CFI.Gen
Kingsoft Win32.Heur.KVM011.a.(kcloud)
Arcabit Trojan.Heur.ii0arPgQcxiiu
SUPERAntiSpyware Worm.Ructo/Variant
ZoneAlarm Trojan.Win32.Vilsel.ampc
Microsoft Trojan:Win32/Ditertag.A
AhnLab-V3 Trojan/Win32.MSNPass.R1900
Acronis suspicious
McAfee Generic BackDoor.wg
MAX malware (ai score=100)
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.Heuristic.1006
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_RUCTO.SMI
Yandex Trojan.Vilsel.Gen!Pac.3
Ikarus Trojan.Win32.Vilsel
eGambit Generic.Malware
Fortinet W32/Vilsel.GA!tr
AVG Win32:MSNPass-H [Trj]
Paloalto generic.ml

How to remove Trojan.Heur.ii0arPgQcxiiu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago