Categories: Malware

Malware.Heuristic.2090 removal instruction

The Malware.Heuristic.2090 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2090 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Formbook malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.2090?


File Info:

name: 7F02E4411AD127CBCF5D.mlwpath: /opt/CAPEv2/storage/binaries/4063034367b0aa464ac7ace377f4a28c092558965f3bf4b760f2a6667ef8847fcrc32: F16488EFmd5: 7f02e4411ad127cbcf5da4ec0b52cccasha1: 1b88b05b0a4c9ee71d2af8a0b5bf32dcfe70ba05sha256: 4063034367b0aa464ac7ace377f4a28c092558965f3bf4b760f2a6667ef8847fsha512: 8b8cb4ed6d308af8fe57f49ffdf140ec08a1c1534fca8c227f2dd970c86f30e2fb8bb6cf68f9267589edea2337b3f2196fcd63945680236d0eee444d467bac52ssdeep: 6144:Mkp1XePTdqoybmKif1fVDJTWCx7v5wyeydR:HgoohK41NDJTr7h9ey3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EE5402526E68A401EA4909335F25D15C3D657C18CBCE8CE775887DCFBDF86A5732A02Csha3_384: 56a32bdd039f98ae98b6dbbd9f71d52b4b246114dae1c8ca1ed2d344e2b11758c6020fcb062168ac1893ffdc70f74153ep_bytes: 68e8a44300e8f0ffffff000000000000timestamp: 2018-01-31 22:07:33

Version Info:

Translation: 0x0409 0x04b0CompanyName: UPIFileDescription: UPILegalCopyright: UPILegalTrademarks: UPIProductName: UPIFileVersion: 1.04.0008ProductVersion: 1.04.0008InternalName: BrandtexOriginalFilename: Brandtex.exe

Malware.Heuristic.2090 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Khalesi.4!c
MicroWorld-eScan Gen:Heur.PonyStealer.sm2@deD@pzfi
FireEye Generic.mg.7f02e4411ad127cb
Skyhigh Packed-YU!7F02E4411AD1
McAfee Packed-YU!7F02E4411AD1
Malwarebytes Malware.Heuristic.2090
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 005259be1 )
Alibaba Trojan:Win32/Khalesi.9309718a
K7GW Trojan ( 005259be1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Stealer.BHPS
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.DVNT
APEX Malicious
ClamAV Win.Packer.VbPack-0-6334882-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.PonyStealer.sm2@deD@pzfi
NANO-Antivirus Trojan.Win32.Khalesi.exqixr
Avast Win32:Malware-gen
Tencent Win32.Trojan.FalseSign.Umhl
Emsisoft Gen:Heur.PonyStealer.sm2@deD@pzfi (B)
F-Secure Heuristic.HEUR/AGEN.1334538
DrWeb Trojan.PWS.Stealer.22716
Zillya Trojan.Khalesi.Win32.5971
TrendMicro TSPY_HPLOKI.SMVB1
Trapmine malicious.high.ml.score
Sophos Mal/FareitVB-T
MAX malware (ai score=100)
Jiangmin Trojan.Khalesi.mb
Google Detected
Avira HEUR/AGEN.1334538
Antiy-AVL Trojan/Win32.Khalesi
Kingsoft Win32.Troj.Unknown.a
Microsoft VirTool:Win32/VBInject.ACV!bit
Xcitium Malware@#3du99h3pv3avj
Arcabit Trojan.PonyStealer.E01B11
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.PonyStealer.sm2@deD@pzfi
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Khalesi.R219444
BitDefenderTheta Gen:NN.ZevbaF.36802.sm2@aeD@pzfi
VBA32 Trojan.Khalesi
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_HPLOKI.SMVB1
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Trojan.Khalesi!WgKe2j1Vj1A
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.74730599.susgen
Fortinet W32/Injector.ECCL!tr
AVG Win32:Malware-gen
Cybereason malicious.11ad12
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/PonyStealer.sm2@deD@pzfi

How to remove Malware.Heuristic.2090?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago