Categories: Trojan

Trojan.Heur.ii0arHO0Aumiu removal

The Trojan.Heur.ii0arHO0Aumiu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.ii0arHO0Aumiu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify the Microsoft attachment manager possibly to bypass security checks on mail and Internet saved files
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Heur.ii0arHO0Aumiu?


File Info:

name: 5F4A286EABBBC870AA8D.mlwpath: /opt/CAPEv2/storage/binaries/ad403b14449003d6be96968b3354496300537380b4cdf65d5fc1b4a9be9e46c1crc32: 4A1DAEC0md5: 5f4a286eabbbc870aa8d386de827b9e5sha1: 77656ac6f700efa990204081e883fb1f1bfe4104sha256: ad403b14449003d6be96968b3354496300537380b4cdf65d5fc1b4a9be9e46c1sha512: 4482be8a287219c55ef5de2c09cf2edf3d01c96ec8efac6214362771625fd5f4ff1e8cb90dd3d88e9c9ca940046c32f54df0666594726872705ddf694158a0e5ssdeep: 3072:s07weeEig/T+qxoZTAaDnj+YV0Awhe7ogjn/Wkre33f7:s07INg/STLTj+fPw7ogjn/WkKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117D302205E370B6CE5D464F05E371A49EE203D391A73BD7619C95B2DACB22132C7E92Dsha3_384: dea6ca91bb00bdb9cbddabcdac5de074cf1e51b9f1ca037c9d6fe2e7e4e9d95c3bc4ba2b40a6d7dc606a0ec9c3d1a001ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2001-08-17 20:52:32

Version Info:

Translation: 0x0409 0x04b0CompanyName: ParticularProductName: ProjectWmplayerFileVersion: 1.00ProductVersion: 1.00InternalName: project1OriginalFilename: project1.exe

Trojan.Heur.ii0arHO0Aumiu also known as:

Lionic Trojan.Win32.Vilsel.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.ii0arHO0Aumiu
FireEye Generic.mg.5f4a286eabbbc870
McAfee Generic BackDoor.wg
Cylance Unsafe
Zillya Trojan.Vilsel.Win32.26026
K7AntiVirus Trojan ( 00171bc41 )
Alibaba Worm:Win32/Vilsel.67747a28
K7GW Trojan ( 00171bc41 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.E10B091E1D
VirIT Backdoor.RBot.XY
Cyren W32/SuspPack.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/VB.NTU
TrendMicro-HouseCall WORM_RUCTO.SMI
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Vilsel.afwc
BitDefender Gen:Trojan.Heur.ii0arHO0Aumiu
NANO-Antivirus Trojan.Win32.Vilsel.jtfpu
SUPERAntiSpyware Worm.Ructo/Variant
Avast Win32:MSNPass-D [Drp]
Tencent Win32.Trojan.Vilsel.Uimw
Ad-Aware Gen:Trojan.Heur.ii0arHO0Aumiu
Emsisoft Gen:Trojan.Heur.ii0arHO0Aumiu (B)
Comodo TrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
DrWeb BackDoor.Generic.3105
VIPRE Gen:Trojan.Heur.ii0arHO0Aumiu
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Particula-A
APEX Malicious
GData Gen:Trojan.Heur.ii0arHO0Aumiu
Jiangmin Trojan/Vilsel.zyv
Webroot none
Avira TR/Crypt.CFI.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.76
Kingsoft Win32.Heur.KVM011.a.(kcloud)
Microsoft Worm:Win32/Ructo.C
Google Detected
AhnLab-V3 Trojan/Win32.MSNPass.R1900
VBA32 TScope.Malware-Cryptor.SB
ALYac Gen:Trojan.Heur.ii0arHO0Aumiu
Malwarebytes Malware.Heuristic.1006
Rising Worm.VB!8.30 (CLOUD)
Yandex Trojan.Vilsel.Gen!Pac.3
Ikarus Trojan.Win32.Rbot
Fortinet W32/Vilsel.GA!tr
AVG Win32:MSNPass-D [Drp]
Cybereason malicious.eabbbc
Panda Trj/Genetic.gen

How to remove Trojan.Heur.ii0arHO0Aumiu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

32 mins ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago