Categories: Malware

Malware.Heuristic.2060 malicious file

The Malware.Heuristic.2060 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2060 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Compiles .NET code into an executable and executes it
  • Deletes executed files from disk
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.Heuristic.2060?


File Info:

name: 5EFB642CA80C21372631.mlwpath: /opt/CAPEv2/storage/binaries/02cb0640d736343ab8f5154901f5542bb27d9096bb202471ab3a9b8efd00066acrc32: BBE13182md5: 5efb642ca80c213726319a0c80c9f6b2sha1: 7c642606cba7b3aa8430f7a3327588d4243aa3d5sha256: 02cb0640d736343ab8f5154901f5542bb27d9096bb202471ab3a9b8efd00066asha512: c38c0b9a69d13b229ea6c26b6d4238243ccda52e8311e7cfead5417cd05a6beb83452235fcaa2761deeca37923f913ee000297619a88361fed5e9936c7c8dc5assdeep: 3072:cKk39KCKDwjBvZi/gR7MaqxngJFdJnpTrcAo5nrAbKWqtLc++y+PK/0K5fY04LaO:sYSvPSa7zDJw4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C35809023E8D504F3B11EBFA79872231ABBE7D28D44790C716A531A557BC46CCB873Asha3_384: 6a1af64de120d91d99a24756bc856a2f852c68b6205a096a259b2970006c5c591ab7cedd390572e770f8f82e535ba19aep_bytes: ff250020400000000000000000000000timestamp: 2020-01-31 23:08:42

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: x1387y.exeLegalCopyright: OriginalFilename: x1387y.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Malware.Heuristic.2060 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Virus.MSIL.Lamer.n!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.94670
FireEye Generic.mg.5efb642ca80c2137
CAT-QuickHeal W32.Lamer.M3
Skyhigh BehavesLike.Win32.Generic.tz
ALYac Trojan.GenericKDZ.94670
Cylance unsafe
Zillya Trojan.RibajGen.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00544e311 )
Alibaba Virus:MSIL/CryptInject.dd5f8e13
K7GW Trojan ( 00544e311 )
Cybereason malicious.6cba7b
Arcabit Trojan.Generic.D171CE
BitDefenderTheta Gen:NN.ZemsilF.36744.en3@aS5c@d
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Ribaj.D
APEX Malicious
ClamAV Win.Packed.Barys-7725442-0
Kaspersky HEUR:Virus.MSIL.Lamer.gen
BitDefender Trojan.GenericKDZ.94670
NANO-Antivirus Trojan.Win32.Kazy.elhoip
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Virus.Ribaj.Mzfl
TACHYON Worm/W32.MSILamer
Emsisoft Trojan.GenericKDZ.94670 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb MSIL.Cola.1
VIPRE Trojan.GenericKDZ.94670
TrendMicro Virus.MSIL.RIBAJ.SMW
Trapmine malicious.moderate.ml.score
Sophos MSIL/Ribaj-A
Ikarus Virus.MSIL.CryptInject
Jiangmin Virus.MSIL.Lamer.a
Varist W32/Ribaj.C.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/MSIL.Ribaj.a
Xcitium Virus.MSIL.Ribaj.F@7oybry
Microsoft Trojan:Win32/CoinMiner!pz
ZoneAlarm HEUR:Virus.MSIL.Lamer.gen
GData MSIL.Virus.Ribaj.B
Google Detected
AhnLab-V3 Win32/Ribaj.X1979
McAfee GenericRXAO-XB!5EFB642CA80C
MAX malware (ai score=84)
VBA32 Virus.MSIL.Lamer.1
Malwarebytes Malware.Heuristic.2060
Panda Trj/CI.A
TrendMicro-HouseCall Virus.MSIL.RIBAJ.SMW
Rising Trojan.Ribaj!1.B577 (CLASSIC)
Yandex Trojan.Agent!A5qzeRd3nZ0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.GenericKDZ.51306
Fortinet MSIL/Ribaj.D
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.Heuristic.2060?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago