Malware

Malware.Heuristic.3020 malicious file

Malware Removal

The Malware.Heuristic.3020 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.3020 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.3020?


File Info:

name: 9F1C8A4E80B00A3234FF.mlw
path: /opt/CAPEv2/storage/binaries/ad401de69bdedfebf72fef7df57d63e7be71ecb55f68f45d4d9be813b3770b6e
crc32: 39E860D0
md5: 9f1c8a4e80b00a3234ff7f2edca11bea
sha1: 18b939235d7d63998b68f18e9948e50cabf09d86
sha256: ad401de69bdedfebf72fef7df57d63e7be71ecb55f68f45d4d9be813b3770b6e
sha512: 648e120fde3d6102decfc9a566fd4337ac54935fd2c702a7c9a84c2a89fa187f0e7cc9c2b2ab51d2370adbd562aad37c14c5bb7db4507366532a9d5be7bdcc82
ssdeep: 6144:L8DHffratNHiYtGy+8D3EBA6Yprz4jZnH5QUS7:Lqff+thfv+8D4A6YZMjh5QUS7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D764C013F2F5B672E4E3073455B31BA44236BE216734864AD725AFDDEEA16C0C93A321
sha3_384: 746763d4117899f58a7a7daeb8ae935eb5d66d76af706f89dfcd2b139ff06553e3dc840d5b51366e0168495dfef4b8cf
ep_bytes: 6a6068d8694200e8447d0000bf940000
timestamp: 2007-09-30 03:06:08

Version Info:

CompanyName: Dom beronga
FileDescription: Theraco ulj cesom is gbonmory itwi byast
FileVersion: 4, 1, 4, 5
InternalName: lan
LegalCopyright: Mestotu no tinno rarc support iongoo idonge wath
OriginalFilename: lan.exe
ProductName: Ada liams onhendio
ProductVersion: 4, 1, 4, 5
Translation: 0x0409 0x04b0

Malware.Heuristic.3020 also known as:

LionicTrojan.Win32.Swizzor.4!c
AVGWin32:Swizzor
DrWebTrojan.Swizzor.based
MicroWorld-eScanTrojan.Swizzor.Gen.5
FireEyeGeneric.mg.9f1c8a4e80b00a32
SkyhighBehavesLike.Win32.Dropper.fc
McAfeeSwizzor.gen.g
MalwarebytesMalware.Heuristic.3020
ZillyaTrojan.Swizzor.Win32.219313
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( f10003021 )
AlibabaTrojanDownloader:Win32/Swizzor.37dab839
K7GWTrojan ( f10003021 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.C5A8FF2A20
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFR
CynetMalicious (score: 99)
APEXMalicious
AvastWin32:Swizzor
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.5
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Swizzor
TencentMalware.Win32.Gencirc.14032e9a
EmsisoftTrojan.Swizzor.Gen.5 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
VIPRETrojan.Swizzor.Gen.5
TrendMicroTROJ_GEN.R002C0DBK24
Trapminemalicious.high.ml.score
SophosMal/Swizzor-K
IkarusTrojan.Win32.Obfuscated
JiangminTrojan/Obfuscated.Gen.b
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Trojan.Swizzor.b
MicrosoftTrojanDownloader:Win32/Swizzor.gen
XcitiumTrojWare.Win32.Swizzor.~Gen2@1pe4lv
ArcabitTrojan.Swizzor.Gen.5
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.5
VaristW32/Swizzor.D!Generic
ALYacTrojan.Swizzor.Gen.5
VBA32Trojan.Win32.Drivecurb.3
Cylanceunsafe
PandaTrj/Swizzor.S
TrendMicro-HouseCallTROJ_GEN.R002C0DBK24
RisingTrojan.Generic@AI.97 (RDML:gQw58C6lKTNNhoUOZlGNZA)
YandexTrojan.Swizzor!WlPMtaMZg0g
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
Cybereasonmalicious.e80b00
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Swizzor.NFR

How to remove Malware.Heuristic.3020?

Malware.Heuristic.3020 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment