Categories: Trojan

Trojan.Heur.li0fvrpSa!aiR malicious file

The Trojan.Heur.li0fvrpSa!aiR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.li0fvrpSa!aiR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Heur.li0fvrpSa!aiR?


File Info:

name: 9F5D47811F2C646A9A41.mlwpath: /opt/CAPEv2/storage/binaries/3800c48344baa50cce84ba09d32088fd8ee5cffee0a56f36a35be077d84da64ecrc32: C0C2CB2Amd5: 9f5d47811f2c646a9a414a2a725516fbsha1: 0c08312d9c8a40b55d6dc1911a72fcc3b16d1bf1sha256: 3800c48344baa50cce84ba09d32088fd8ee5cffee0a56f36a35be077d84da64esha512: 5d259863b72f341cc65a8407406714637c7fda1475cf3f6cd7fdbbbcd3c31bb592fd2a99a3b21120951f3c4396e7268af4daf05a4e73abd0f431c83590cd0ff8ssdeep: 3072:oxL+SwIZxwpynAskjCVSjPerZn5IhR1hY4re5K54vGxyip5bHunKA4:EL+LIYynAspVSzrDg7KoLivH69type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T106041200AFF038A6E64CF23878A08AF72155A59D66238317157DFC1A56B32BF7B42C5Dsha3_384: da2e9c19dfb888844c316c27df22292178cd4066e126202929f4a007c87e14e28896ecf81cb12d1edbab42a8c0a5dd17ep_bytes: b8dc3346005064ff3500000000648925timestamp: 2011-02-23 12:20:28

Version Info:

Translation: 0x0409 0x04b0Comments: IJSdYBQjCompanyName: MiGMIUYFileDescription: RgNfQUvjgbsLegalCopyright: lcpziiVHjProductName: OcbruxpFileVersion: 1.00ProductVersion: 1.00InternalName: Project1OriginalFilename: Project1.exe

Trojan.Heur.li0fvrpSa!aiR also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.llJp
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.li0fvrpSa!aiR
McAfee Artemis!9F5D47811F2C
Cylance Unsafe
VIPRE Gen:Trojan.Heur.li0fvrpSa!aiR
K7AntiVirus Trojan ( 004bcce71 )
K7GW Trojan ( 004bcce71 )
Cybereason malicious.11f2c6
Arcabit Trojan.Heur.li0fvrpSa!aiR
VirIT Trojan.Win32.Generic.CGTI
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Bifrose.NKU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.WBNA.ipa
BitDefender Gen:Trojan.Heur.li0fvrpSa!aiR
NANO-Antivirus Trojan.Win32.WBNA.jswewb
Avast Win32:Bifrose-FEH [Trj]
Tencent Win32.Worm.Wbna.Gdhl
Ad-Aware Gen:Trojan.Heur.li0fvrpSa!aiR
Emsisoft Gen:Trojan.Heur.li0fvrpSa!aiR (B)
Comodo TrojWare.Win32.VB.GE@4pqh5b
DrWeb Trojan.MulDrop3.30036
Zillya Trojan.VBKrypt.Win32.31850
TrendMicro TSPY_REFROSO_CC16293F.RDXN
McAfee-GW-Edition PWSZbot-FQZ!9E1F8E6E0150
Trapmine malicious.high.ml.score
FireEye Gen:Trojan.Heur.li0fvrpSa!aiR
Sophos Mal/VBCheMan-A
Jiangmin Trojan/VBKrypt.atzq
Avira TR/Dropper.Gen
MAX malware (ai score=86)
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.A.VBKrypt.191488.E
ZoneAlarm Worm.Win32.WBNA.ipa
GData Gen:Trojan.Heur.li0fvrpSa!aiR
Google Detected
AhnLab-V3 Trojan/Win32.VBKrypt.C157118
VBA32 Malware-Cryptor.VB.gen.7
ALYac Gen:Trojan.Heur.li0fvrpSa!aiR
Malwarebytes Malware.Heuristic.1001
TrendMicro-HouseCall TSPY_REFROSO_CC16293F.RDXN
Rising Worm.WBNA!8.321 (CLOUD)
Yandex Trojan.VBKrypt!JajCCxY1kj8
Ikarus Trojan-Dropper.Win32.Bifrose
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Refroso.DZP!tr
BitDefenderTheta AI:Packer.AEECEC7C1D
AVG Win32:Bifrose-FEH [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan.Heur.li0fvrpSa!aiR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago