Malware

Malware.Heuristic.2091 information

Malware Removal

The Malware.Heuristic.2091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2091 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.2091?


File Info:

name: 936A22E6FF10D2779045.mlw
path: /opt/CAPEv2/storage/binaries/14ff3948a11b7469882bda4e8fcf89600aaaf84d5d5b4bfcea1896acc4ed2ca5
crc32: 79DC76B7
md5: 936a22e6ff10d27790451efd30e9757a
sha1: 2edce63304c0867358cbd92391fed14f669d3402
sha256: 14ff3948a11b7469882bda4e8fcf89600aaaf84d5d5b4bfcea1896acc4ed2ca5
sha512: 9fe3fb5addb008de3f73d72d167c7b4a6fd9b1e2a6b621c324f5b5ed40850122795af3e2c4cd83c9a424402d60393ac6eca33eaa45c3524d75d8946d1c4931c7
ssdeep: 12288:GxMag9ct6WGev5D4IrVmbYHMsCR4cV0zv2qoRQyewWdr33n3EkxRO:GMp9ct6veD4IEMHMsCmcV0zv2rRQHnbq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9E4AF08451DC88BC051CCFB70E029A1EF5E8A0BF6BA525AC6726AEC335F5943196F5F
sha3_384: 2b82cf452f3dd642462325b45bdc9973463431709b425b48ad0b85c03b8e4d528412f6c926406fd54100ba0d6a063561
ep_bytes: 42425041514a4a524153415441555689
timestamp: 2014-07-10 14:40:32

Version Info:

FileDescription: crypt-co Application
FileVersion: 1, 0, 0, 1
InternalName: crypt-co
LegalCopyright: Copyright (C) 2014
OriginalFilename: crypt-co.exe
ProductName: crypt-co Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0009 0x04b0

Malware.Heuristic.2091 also known as:

BkavW32.ExpiroH.PE
LionicVirus.Win32.Expiro.lMso
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.936a22e6ff10d277
CAT-QuickHealW32.Expiro.AX
SkyhighBehavesLike.Win32.Generic.jc
McAfeeW32/Expiro.gen.o
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 0040f4dc1 )
K7GWVirus ( 0040f4dc1 )
Cybereasonmalicious.6ff10d
BaiduWin32.Virus.Expiro.a
VirITWin32.Expiro.AI
SymantecW32.Xpiro.D
ESET-NOD32Win32/Expiro.NBP
APEXMalicious
ClamAVWin.Trojan.Emotet-6529325-0
KasperskyVirus.Win32.Expiro.aq
AlibabaTrojan:Win32/Starter.ali2000005
NANO-AntivirusVirus.Win32.Expiro.cjfayz
MicroWorld-eScanWin32.Expiro.Gen.2
RisingVirus.Expiro!1.A140 (CLASSIC)
F-SecureMalware.W32/Expiro.akob
DrWebWin32.Expiro.66
ZillyaVirus.Expiro.Win32.34
TrendMicroPE_EXPIRO.JX
Trapminemalicious.high.ml.score
SophosW32/Expiro-H
IkarusTrojan.Win32.Vilsel
VaristW32/Expiro.BB
AviraW32/Expiro.akob
Antiy-AVLVirus/Win32.Expiro.aq
XcitiumVirus.Win32.Expiro.NB@531brf
ArcabitWin32.Expiro.Gen.2
ViRobotTrojan.Win32.Bucbi.708096.A
ZoneAlarmVirus.Win32.Expiro.aq
GoogleDetected
AhnLab-V3Win32/Expiro4.Gen
BitDefenderThetaAI:FileInfector.1BB980DD12
ALYacTrojan.Ransom.Bucbi
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
MalwarebytesMalware.Heuristic.2091
TrendMicro-HouseCallPE_EXPIRO.JX
TencentVirus.Win32.Expiro.aof
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Expiro.W
FortinetW32/Expiro.fam
PandaW32/Expiro.gen
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudVirus:Win/Expiro.TMMATBMSIKRTIL

How to remove Malware.Heuristic.2091?

Malware.Heuristic.2091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment