Malware

Malware.Heuristic.2060 malicious file

Malware Removal

The Malware.Heuristic.2060 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2060 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Compiles .NET code into an executable and executes it
  • Deletes executed files from disk
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.Heuristic.2060?


File Info:

name: 5EFB642CA80C21372631.mlw
path: /opt/CAPEv2/storage/binaries/02cb0640d736343ab8f5154901f5542bb27d9096bb202471ab3a9b8efd00066a
crc32: BBE13182
md5: 5efb642ca80c213726319a0c80c9f6b2
sha1: 7c642606cba7b3aa8430f7a3327588d4243aa3d5
sha256: 02cb0640d736343ab8f5154901f5542bb27d9096bb202471ab3a9b8efd00066a
sha512: c38c0b9a69d13b229ea6c26b6d4238243ccda52e8311e7cfead5417cd05a6beb83452235fcaa2761deeca37923f913ee000297619a88361fed5e9936c7c8dc5a
ssdeep: 3072:cKk39KCKDwjBvZi/gR7MaqxngJFdJnpTrcAo5nrAbKWqtLc++y+PK/0K5fY04LaO:sYSvPSa7zDJw4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C35809023E8D504F3B11EBFA79872231ABBE7D28D44790C716A531A557BC46CCB873A
sha3_384: 6a1af64de120d91d99a24756bc856a2f852c68b6205a096a259b2970006c5c591ab7cedd390572e770f8f82e535ba19a
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-01-31 23:08:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: x1387y.exe
LegalCopyright:
OriginalFilename: x1387y.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.Heuristic.2060 also known as:

BkavW32.AIDetectMalware.CS
LionicVirus.MSIL.Lamer.n!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.94670
FireEyeGeneric.mg.5efb642ca80c2137
CAT-QuickHealW32.Lamer.M3
SkyhighBehavesLike.Win32.Generic.tz
ALYacTrojan.GenericKDZ.94670
Cylanceunsafe
ZillyaTrojan.RibajGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00544e311 )
AlibabaVirus:MSIL/CryptInject.dd5f8e13
K7GWTrojan ( 00544e311 )
Cybereasonmalicious.6cba7b
ArcabitTrojan.Generic.D171CE
BitDefenderThetaGen:NN.ZemsilF.36744.en3@aS5c@d
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Ribaj.D
APEXMalicious
ClamAVWin.Packed.Barys-7725442-0
KasperskyHEUR:Virus.MSIL.Lamer.gen
BitDefenderTrojan.GenericKDZ.94670
NANO-AntivirusTrojan.Win32.Kazy.elhoip
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Virus.Ribaj.Mzfl
TACHYONWorm/W32.MSILamer
EmsisoftTrojan.GenericKDZ.94670 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebMSIL.Cola.1
VIPRETrojan.GenericKDZ.94670
TrendMicroVirus.MSIL.RIBAJ.SMW
Trapminemalicious.moderate.ml.score
SophosMSIL/Ribaj-A
IkarusVirus.MSIL.CryptInject
JiangminVirus.MSIL.Lamer.a
VaristW32/Ribaj.C.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Ribaj.a
XcitiumVirus.MSIL.Ribaj.F@7oybry
MicrosoftTrojan:Win32/CoinMiner!pz
ZoneAlarmHEUR:Virus.MSIL.Lamer.gen
GDataMSIL.Virus.Ribaj.B
GoogleDetected
AhnLab-V3Win32/Ribaj.X1979
McAfeeGenericRXAO-XB!5EFB642CA80C
MAXmalware (ai score=84)
VBA32Virus.MSIL.Lamer.1
MalwarebytesMalware.Heuristic.2060
PandaTrj/CI.A
TrendMicro-HouseCallVirus.MSIL.RIBAJ.SMW
RisingTrojan.Ribaj!1.B577 (CLASSIC)
YandexTrojan.Agent!A5qzeRd3nZ0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.GenericKDZ.51306
FortinetMSIL/Ribaj.D
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.Heuristic.2060?

Malware.Heuristic.2060 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment