Malware

Malware.Heuristic.2060 malicious file

Malware Removal

The Malware.Heuristic.2060 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2060 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Compiles .NET code into an executable and executes it
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.Heuristic.2060?


File Info:

name: 5227428CF93C39CA1D08.mlw
path: /opt/CAPEv2/storage/binaries/2e7ab11167a58d3b7bec3922a9875b21af945c814de5ab4cad6ccd97ab4e9972
crc32: 0FCA4875
md5: 5227428cf93c39ca1d08bb46af1cf3cd
sha1: a87e9325bb6711a3747880a915f8b8505ed31b41
sha256: 2e7ab11167a58d3b7bec3922a9875b21af945c814de5ab4cad6ccd97ab4e9972
sha512: e2eddccac09075000882baa369f25bbc1b11f7429e275866e3c8b92446454cfd95c41b98431117d3084b406e31e7a834daef4a2315fdf2565e34010a615f13ab
ssdeep: 12288:2jp2tzJdN81MJMddwjA0D0af2iFgKrqEy1:2czJdN81MJMddcA0D2itrqE+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1734554263714B255F2B14EFBE27C26825F73AE936E66991F7192131AD432C02D9F0732
sha3_384: 6e7089c7c923953ba2b3f85b8196eeeb1a32677ebc866b7bc060edf53f272b137e3cf545930c5a4c01a65bd7210f9dcc
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-01-15 22:59:22

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: x1699y.exe
LegalCopyright:
OriginalFilename: x1699y.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.Heuristic.2060 also known as:

BkavW32.AIDetectMalware.CS
LionicVirus.MSIL.Lamer.n!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.94670
CAT-QuickHealW32.Lamer.M3
SkyhighBehavesLike.Win32.Generic.tt
McAfeeGenericRXAO-XB!5227428CF93C
MalwarebytesMalware.Heuristic.2060
ZillyaTrojan.RibajGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:MSIL/CryptInject.f6dddbeb
K7GWTrojan ( 00544e311 )
K7AntiVirusTrojan ( 00544e311 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Ribaj.D
APEXMalicious
TrendMicro-HouseCallVirus.MSIL.RIBAJ.SMW
ClamAVWin.Packed.Barys-7725442-0
KasperskyHEUR:Virus.MSIL.Lamer.gen
BitDefenderTrojan.GenericKDZ.94670
NANO-AntivirusTrojan.Win32.Kazy.elhoip
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Virus.Ribaj.Vwhl
EmsisoftTrojan.GenericKDZ.94670 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebMSIL.Cola.1
VIPRETrojan.GenericKDZ.94670
TrendMicroVirus.MSIL.RIBAJ.SMW
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.5227428cf93c39ca
SophosMSIL/Ribaj-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
JiangminVirus.MSIL.Lamer.a
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Ribaj.C.gen!Eldorado
Antiy-AVLTrojan/MSIL.Ribaj.a
MicrosoftTrojan:Win32/CoinMiner!pz
XcitiumVirus.MSIL.Ribaj.F@7oybry
ArcabitTrojan.Generic.D171CE
ZoneAlarmHEUR:Virus.MSIL.Lamer.gen
GDataMSIL.Virus.Ribaj.B
AhnLab-V3Win32/Ribaj.X1979
BitDefenderThetaGen:NN.ZemsilF.36802.jn3@a46dC9j
ALYacTrojan.GenericKDZ.94670
TACHYONWorm/W32.MSILamer
VBA32Virus.MSIL.Lamer.1
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Ribaj!1.B577 (CLASSIC)
YandexTrojan.DR.Agent!1dvZ1AK3xPA
IkarusVirus.MSIL.CryptInject
MaxSecureTrojan.GenericKDZ.51306
FortinetMSIL/Ribaj.D
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.cf93c3
DeepInstinctMALICIOUS

How to remove Malware.Heuristic.2060?

Malware.Heuristic.2060 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment