Malware

Malware.Heuristic.2006 (file analysis)

Malware Removal

The Malware.Heuristic.2006 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2006 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.2006?


File Info:

name: 59A1C0583B92F0F1121E.mlw
path: /opt/CAPEv2/storage/binaries/12d870659550943fc27007dd889e8657fb5fbdab31fd89ab013d0855f3375897
crc32: CBA6885A
md5: 59a1c0583b92f0f1121e730e52d65a0f
sha1: 80ea982708963dfe5c2e062a965f5353f753a70a
sha256: 12d870659550943fc27007dd889e8657fb5fbdab31fd89ab013d0855f3375897
sha512: febfb2a81daaf2eba45660aaa375cc94c21703c546e1e0de35f659a11d8df6ad7d12a5fbc56e1eecb1c880dba8add3444a9bc39fb27077beb438350540293f8b
ssdeep: 3072:xppFr4lZAj+5UOQacSJAvMvm1vEYfTbZo0D0HzrG59joZAjp:Xjr4YjyUOdJAccEATbZt04Fjp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5C302E1C3982F8ADA122AFA69330375D5F6354D255C333D812670AB447988DE6F0BB7
sha3_384: 60c9b067fb17e1cc82739665e76e2fb77f7c655ef6aef7e3751361ade3ed2699540ebf65c0451a112168c8e352bb3ff1
ep_bytes: 1d34490000602bc6400bc3e800000000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.Heuristic.2006 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.kYJw
Elasticmalicious (high confidence)
MicroWorld-eScanPacker.Malware.NSAnti.1
FireEyeGeneric.mg.59a1c0583b92f0f1
SkyhighBehavesLike.Win32.Generic.cc
McAfeePWS-Gamania.gen.a
MalwarebytesMalware.Heuristic.2006
ZillyaBackdoor.Krap.Win32.9538
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0054b3a81 )
AlibabaTrojanSpy:Win32/OnLineGames.ac796f71
K7GWTrojan ( 00004eab1 )
Cybereasonmalicious.708963
ArcabitPacker.Malware.NSAnti.1
SymantecTrojan.Packed.NsAnti
ESET-NOD32a variant of Win32/Pacex.Gen
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.b
BitDefenderPacker.Malware.NSAnti.1
NANO-AntivirusTrojan.Win32.NSAnti.fthc
AvastWin32:Oliga [Trj]
RisingTrojan.Win32.FakePe.a (CLOUD)
EmsisoftPacker.Malware.NSAnti.1 (B)
F-SecurePacked:W32/NSAnti.gen!A
DrWebTrojan.Nsanti.Packed
VIPREPacker.Malware.NSAnti.1
TrendMicroMal_NSAnti-1
Trapminemalicious.high.ml.score
SophosMal/Behav-204
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.Gen.a
WebrootW32.Malware.Downloader
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Packed]/Win32.Krap
Kingsoftmalware.kb.b.995
XcitiumTrojWare.Win32.PSW.Gamania.GenA@1oom6i
MicrosoftTrojanSpy:Win32/OnLineGames.ZDR
ZoneAlarmPacked.Win32.Krap.b
GDataPacker.Malware.NSAnti.1
VaristW32/Zbot.W.gen!Eldorado
AhnLab-V3Trojan/Win32.Magania.C168233
BitDefenderThetaAI:Packer.715D82071D
ALYacPacker.Malware.NSAnti.1
VBA32Malware-Cryptor.Win32.NSAnti
Cylanceunsafe
PandaW32/Gamania.gen
TrendMicro-HouseCallMal_NSAnti-1
YandexTrojan.Lineage.Gen!Pac.3
IkarusTrojan-GameThief.Win32.Magania
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.ONLINEGAMES.gen!tr
AVGWin32:Oliga [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.Heuristic.2006?

Malware.Heuristic.2006 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment