Categories: Malware

What is “Heur.RI.1 (B)”?

The Heur.RI.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.RI.1 (B) virus can do?

  • At least one process apparently crashed during execution
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

Related domains:

sky.hobuff.info

How to determine Heur.RI.1 (B)?


File Info:

crc32: 6AEA28F0md5: e0f3305c23847ddc275f8cc8fb203c4dname: 86.exesha1: 0e64f6e27531cad4d85d13cecfe77af41b4bae71sha256: 0589a7769e5267fff3f60688d3197b585be1bb4a82cf39a4b8a35c1225ad7fd3sha512: 43cba023167c13a22e9bc911edfed699115150206333b6ea78cff0c67da604a0f816f15faba89a170ed25247829e8868543c6daf798d2b1ef62fce30193518a0ssdeep: 768:cw/iOWTK3JWhOM/qZh7UJGcZ/aQAF+nbcuyD7U7s9:DQK52fqZSIArQ+nouy87s9type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2017InternalName: MFC KING 2017FileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: Application MFC KING 2017ProductVersion: 1, 0, 0, 1FileDescription: Application MFC MFC KING 2017OriginalFilename: MFC KING 2017.EXETranslation: 0x040c 0x04b0

Heur.RI.1 (B) also known as:

Bkav W32.AIDetectVM.malware2
DrWeb Trojan.DownLoader23.39271
MicroWorld-eScan Gen:Heur.RI.1
CAT-QuickHeal Trojan.SiscosRI.S8512495
Qihoo-360 Win32/Trojan.ab1
McAfee Artemis!E0F3305C2384
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Siscos.4!c
Sangfor Malware
K7AntiVirus Trojan ( 00522d7f1 )
BitDefender Gen:Heur.RI.1
K7GW Trojan ( 00522d7f1 )
Cybereason malicious.c23847
BitDefenderTheta Gen:NN.ZexaF.34104.cmKfaiKZIIde
F-Prot W32/Siscos.E.gen!Eldorado
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Siscos-6993581-0
GData Gen:Heur.RI.1
Kaspersky Trojan.Win32.Siscos.wbm
Alibaba Backdoor:Win32/Siscos.c0779bee
NANO-Antivirus Trojan.Win32.Siscos.enrcbv
Tencent Malware.Win32.Gencirc.10b3bfff
Ad-Aware Gen:Heur.RI.1
Sophos Troj/AutoG-AD
Comodo TrojWare.Win32.GameThief.Magania.~NWABU@18g2sq
F-Secure Heuristic.HEUR/AGEN.1003906
Zillya Trojan.Siscos.Win32.5474
Invincea heuristic
McAfee-GW-Edition GenericRXIX-IO!247FD829B7DB
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e0f3305c23847ddc
Emsisoft Gen:Heur.RI.1 (B)
Ikarus Trojan.Win32.Farfli
Cyren W32/Siscos.E.gen!Eldorado
Jiangmin Trojan.Siscos.ks
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1003906
Antiy-AVL Trojan/Win32.Siscos
Endgame malicious (moderate confidence)
Arcabit Trojan.RI.1
SUPERAntiSpyware Backdoor.Farfli/Variant
ZoneAlarm Trojan.Win32.Siscos.wbm
Microsoft Backdoor:Win32/Venik.F
AhnLab-V3 Trojan/Win32.RL_Siscos.R302641
VBA32 Trojan.Siscos
ALYac Gen:Heur.RI.1
MAX malware (ai score=100)
Malwarebytes Backdoor.Farfli
Panda Trj/Genetic.gen
Zoner Trojan.Win32.70935
ESET-NOD32 Win32/Farfli.CEN
Rising Backdoor.Venik!8.11E (CLOUD)
Yandex Trojan.Siscos!SVEFMyd2cvk
SentinelOne DFI – Suspicious PE
eGambit Trojan.Generic
Fortinet W32/Siscos.WBM!tr
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.10800876.susgen

How to remove Heur.RI.1 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago