Malware

Malware.Heuristic.2051 information

Malware Removal

The Malware.Heuristic.2051 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2051 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempted to write directly to a physical drive
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.Heuristic.2051?


File Info:

name: D6FD980DB0276DE8B697.mlw
path: /opt/CAPEv2/storage/binaries/40a87f2ea5d652d5b10a16fa93a89affb71dca586b090168324c50b3e86e0f36
crc32: 61B8C34A
md5: d6fd980db0276de8b69760208cbe1f07
sha1: 9378ee5630927d7f5654cd9bdf48037c7332c829
sha256: 40a87f2ea5d652d5b10a16fa93a89affb71dca586b090168324c50b3e86e0f36
sha512: c1ff75a85571e5da315910c67e0ec5364922c9d2016d8d6793e572ba5e5c7f7f1f902b9b2ea30ae112699a29c75e2a5123c89a5ea6e771eaa41ad4131335b2e1
ssdeep: 6144:hgNAffgeGaUhpc9R+AqCfqisM3gTM0ClC8Hto:8KgeGv2RXqcJsM3LT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D546C850DA15299F3BF20B31B06CB81793A46CB942B971707AEC593490AF7D45BF8F2
sha3_384: 1eb04aa30a016c030981db076c6e8de7f9928ead5fa8dd75990fc2c7cdde8ef865efe7b29b61df49a6821d1a9cf588b7
ep_bytes: b8f28c0500bb113d06002d3df4070081
timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Malware.Heuristic.2051 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.19!c
AVGWin32:VirLock [Inf]
tehtrisGeneric.Malware
DrWebWin32.VirLock.1
MicroWorld-eScanWin32.Virlock.Gen.4
FireEyeGeneric.mg.d6fd980db0276de8
SkyhighBehavesLike.Win32.VirRansom.dc
McAfeeW32/VirRansom
MalwarebytesMalware.Heuristic.2051
ZillyaVirus.PolyRansom.Win32.1
SangforRansom.Win32.Save.a
K7AntiVirusVirus ( 0040f99f1 )
AlibabaRansom:Win32/PolyRansom.43c7c204
K7GWVirus ( 0040f99f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.30FD658313
VirITWin32.CryptorGen.B
SymantecW32.Virlock!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Virlock.D
CynetMalicious (score: 100)
APEXMalicious
ClamAVBC.Win.Virus.Ransom-9157.A
KasperskyVirus.Win32.PolyRansom.a
BitDefenderWin32.Virlock.Gen.4
NANO-AntivirusTrojan.Win32.PolyRansom.exypia
AvastWin32:VirLock [Inf]
TencentVirus.Win32.VirLocker.b
EmsisoftWin32.Virlock.Gen.4 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Virus.Virlock.a
VIPREWin32.Virlock.Gen.4
TrendMicroPE_VIRLOCK.F
Trapminemalicious.high.ml.score
SophosW32/VirRnsm-A
SentinelOneStatic AI – Malicious PE
JiangminWin32/Polyransom.a
VaristW32/S-4ab5d27b!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.PolyRansom.a
MicrosoftVirus:Win32/Nabucur.A
XcitiumPacked.Win32.Graybird.B@5hgpd5
ArcabitWin32.Virlock.Gen.4
ZoneAlarmVirus.Win32.PolyRansom.a
GDataWin32.Virlock.Gen.4
GoogleDetected
AhnLab-V3Win32/Nabucur
Acronissuspicious
VBA32Virus.VirLock
ALYacWin32.Virlock.Gen.4
TACHYONVirus/W32.VirRansom.C
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallPE_VIRLOCK.F
RisingVirus.VirLock!1.A08A (CLASSIC)
YandexVirus.Virlock.Gen.AAJ
IkarusVirus-Ransom.FileLocker
MaxSecureVirus.PolyRansom.a
FortinetW32/Virlock.K
Cybereasonmalicious.db0276
DeepInstinctMALICIOUS
alibabacloudVirus

How to remove Malware.Heuristic.2051?

Malware.Heuristic.2051 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment