Categories: Malware

Malware.Heuristic.3020 malicious file

The Malware.Heuristic.3020 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.3020 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.3020?


File Info:

name: 9F1C8A4E80B00A3234FF.mlwpath: /opt/CAPEv2/storage/binaries/ad401de69bdedfebf72fef7df57d63e7be71ecb55f68f45d4d9be813b3770b6ecrc32: 39E860D0md5: 9f1c8a4e80b00a3234ff7f2edca11beasha1: 18b939235d7d63998b68f18e9948e50cabf09d86sha256: ad401de69bdedfebf72fef7df57d63e7be71ecb55f68f45d4d9be813b3770b6esha512: 648e120fde3d6102decfc9a566fd4337ac54935fd2c702a7c9a84c2a89fa187f0e7cc9c2b2ab51d2370adbd562aad37c14c5bb7db4507366532a9d5be7bdcc82ssdeep: 6144:L8DHffratNHiYtGy+8D3EBA6Yprz4jZnH5QUS7:Lqff+thfv+8D4A6YZMjh5QUS7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D764C013F2F5B672E4E3073455B31BA44236BE216734864AD725AFDDEEA16C0C93A321sha3_384: 746763d4117899f58a7a7daeb8ae935eb5d66d76af706f89dfcd2b139ff06553e3dc840d5b51366e0168495dfef4b8cfep_bytes: 6a6068d8694200e8447d0000bf940000timestamp: 2007-09-30 03:06:08

Version Info:

CompanyName: Dom berongaFileDescription: Theraco ulj cesom is gbonmory itwi byastFileVersion: 4, 1, 4, 5InternalName: lanLegalCopyright: Mestotu no tinno rarc support iongoo idonge wathOriginalFilename: lan.exeProductName: Ada liams onhendioProductVersion: 4, 1, 4, 5Translation: 0x0409 0x04b0

Malware.Heuristic.3020 also known as:

Lionic Trojan.Win32.Swizzor.4!c
AVG Win32:Swizzor
DrWeb Trojan.Swizzor.based
MicroWorld-eScan Trojan.Swizzor.Gen.5
FireEye Generic.mg.9f1c8a4e80b00a32
Skyhigh BehavesLike.Win32.Dropper.fc
McAfee Swizzor.gen.g
Malwarebytes Malware.Heuristic.3020
Zillya Trojan.Swizzor.Win32.219313
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( f10003021 )
Alibaba TrojanDownloader:Win32/Swizzor.37dab839
K7GW Trojan ( f10003021 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.C5A8FF2A20
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFR
Cynet Malicious (score: 99)
APEX Malicious
Avast Win32:Swizzor
Kaspersky Trojan.Win32.Swizzor.b
BitDefender Trojan.Swizzor.Gen.5
NANO-Antivirus Virus.Win32.Gen.ccmw
SUPERAntiSpyware Trojan.Agent/Gen-Swizzor
Tencent Malware.Win32.Gencirc.14032e9a
Emsisoft Trojan.Swizzor.Gen.5 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
VIPRE Trojan.Swizzor.Gen.5
TrendMicro TROJ_GEN.R002C0DBK24
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-K
Ikarus Trojan.Win32.Obfuscated
Jiangmin Trojan/Obfuscated.Gen.b
Google Detected
Avira TR/Dldr.Swizzor.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Trojan.Swizzor.b
Microsoft TrojanDownloader:Win32/Swizzor.gen
Xcitium TrojWare.Win32.Swizzor.~Gen2@1pe4lv
Arcabit Trojan.Swizzor.Gen.5
ZoneAlarm Trojan.Win32.Swizzor.b
GData Trojan.Swizzor.Gen.5
Varist W32/Swizzor.D!Generic
ALYac Trojan.Swizzor.Gen.5
VBA32 Trojan.Win32.Drivecurb.3
Cylance unsafe
Panda Trj/Swizzor.S
TrendMicro-HouseCall TROJ_GEN.R002C0DBK24
Rising Trojan.Generic@AI.97 (RDML:gQw58C6lKTNNhoUOZlGNZA)
Yandex Trojan.Swizzor!WlPMtaMZg0g
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr
Cybereason malicious.e80b00
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Swizzor.NFR

How to remove Malware.Heuristic.3020?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago