Malware

Malware.Heuristic.2090 removal instruction

Malware Removal

The Malware.Heuristic.2090 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2090 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Formbook malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.2090?


File Info:

name: 7F02E4411AD127CBCF5D.mlw
path: /opt/CAPEv2/storage/binaries/4063034367b0aa464ac7ace377f4a28c092558965f3bf4b760f2a6667ef8847f
crc32: F16488EF
md5: 7f02e4411ad127cbcf5da4ec0b52ccca
sha1: 1b88b05b0a4c9ee71d2af8a0b5bf32dcfe70ba05
sha256: 4063034367b0aa464ac7ace377f4a28c092558965f3bf4b760f2a6667ef8847f
sha512: 8b8cb4ed6d308af8fe57f49ffdf140ec08a1c1534fca8c227f2dd970c86f30e2fb8bb6cf68f9267589edea2337b3f2196fcd63945680236d0eee444d467bac52
ssdeep: 6144:Mkp1XePTdqoybmKif1fVDJTWCx7v5wyeydR:HgoohK41NDJTr7h9ey3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE5402526E68A401EA4909335F25D15C3D657C18CBCE8CE775887DCFBDF86A5732A02C
sha3_384: 56a32bdd039f98ae98b6dbbd9f71d52b4b246114dae1c8ca1ed2d344e2b11758c6020fcb062168ac1893ffdc70f74153
ep_bytes: 68e8a44300e8f0ffffff000000000000
timestamp: 2018-01-31 22:07:33

Version Info:

Translation: 0x0409 0x04b0
CompanyName: UPI
FileDescription: UPI
LegalCopyright: UPI
LegalTrademarks: UPI
ProductName: UPI
FileVersion: 1.04.0008
ProductVersion: 1.04.0008
InternalName: Brandtex
OriginalFilename: Brandtex.exe

Malware.Heuristic.2090 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Khalesi.4!c
MicroWorld-eScanGen:Heur.PonyStealer.sm2@deD@pzfi
FireEyeGeneric.mg.7f02e4411ad127cb
SkyhighPacked-YU!7F02E4411AD1
McAfeePacked-YU!7F02E4411AD1
MalwarebytesMalware.Heuristic.2090
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005259be1 )
AlibabaTrojan:Win32/Khalesi.9309718a
K7GWTrojan ( 005259be1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Stealer.BHPS
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DVNT
APEXMalicious
ClamAVWin.Packer.VbPack-0-6334882-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.PonyStealer.sm2@deD@pzfi
NANO-AntivirusTrojan.Win32.Khalesi.exqixr
AvastWin32:Malware-gen
TencentWin32.Trojan.FalseSign.Umhl
EmsisoftGen:Heur.PonyStealer.sm2@deD@pzfi (B)
F-SecureHeuristic.HEUR/AGEN.1334538
DrWebTrojan.PWS.Stealer.22716
ZillyaTrojan.Khalesi.Win32.5971
TrendMicroTSPY_HPLOKI.SMVB1
Trapminemalicious.high.ml.score
SophosMal/FareitVB-T
MAXmalware (ai score=100)
JiangminTrojan.Khalesi.mb
GoogleDetected
AviraHEUR/AGEN.1334538
Antiy-AVLTrojan/Win32.Khalesi
KingsoftWin32.Troj.Unknown.a
MicrosoftVirTool:Win32/VBInject.ACV!bit
XcitiumMalware@#3du99h3pv3avj
ArcabitTrojan.PonyStealer.E01B11
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.PonyStealer.sm2@deD@pzfi
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Khalesi.R219444
BitDefenderThetaGen:NN.ZevbaF.36802.sm2@aeD@pzfi
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_HPLOKI.SMVB1
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.Khalesi!WgKe2j1Vj1A
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.74730599.susgen
FortinetW32/Injector.ECCL!tr
AVGWin32:Malware-gen
Cybereasonmalicious.11ad12
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/PonyStealer.sm2@deD@pzfi

How to remove Malware.Heuristic.2090?

Malware.Heuristic.2090 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment