Malware

Malware.Heuristic.2038 (file analysis)

Malware Removal

The Malware.Heuristic.2038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2038 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode get eip malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.2038?


File Info:

name: 64CB5768E40EAAC43BE7.mlw
path: /opt/CAPEv2/storage/binaries/b5bff61d493f02417d0090ee1b5a68176701f168488168aa73cf3d393a2e2f5d
crc32: 5C50F2EA
md5: 64cb5768e40eaac43be7981cd95bed82
sha1: f464f7ae0b919b356bf7a79e11690133b83a1066
sha256: b5bff61d493f02417d0090ee1b5a68176701f168488168aa73cf3d393a2e2f5d
sha512: d6bed47d91110cc47d4c2f5b8f06f18236693932c99d60abd59fff858c03c64a8351874a324c227fd4188186b3761ab08f8c5cd9a8043a8b7e309f4f516708eb
ssdeep: 6144:26/TkGfS4YhcJMzUTy8YtWMzV8iNBDTl+V1iYwgqSN959PtT+F:1wGfQaOz4yTz8ifDTl+V3fhj5L6
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14C542377E086404DC366427730B79D8ADB40807991E74372DBE1A693D71EC3AF86A379
sha3_384: ebf6e55e4ec42cd4970814fbe1baa028feebc412f3ef883eff79e75b6cacb254ea9eb5678eed40121217dc1c65fc61f1
ep_bytes: eb017150eb02218ce818000000eb03a3
timestamp: 2023-11-16 02:56:30

Version Info:

0: [No Data]

Malware.Heuristic.2038 also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.64cb5768e40eaac4
SkyhighBehavesLike.Win32.Dropper.dc
Cylanceunsafe
SangforTrojan.Win32.Agent.Voim
CrowdStrikewin/malicious_confidence_100% (D)
ESET-NOD32a variant of Win32/Packed.Obsidium.LF
APEXMalicious
CynetMalicious (score: 100)
SophosMal/Generic-S
TrendMicroPossible_Virus
IkarusTrojan.Win32.Agent
Antiy-AVLTrojan/Win32.Znyonm
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeGeneric-FAWW!64CB5768E40E
VBA32BScope.TrojanSpy.Keylogger
MalwarebytesMalware.Heuristic.2038
TrendMicro-HouseCallPossible_Virus
RisingTrojan.Generic@AI.100 (RDML:C2O0SHVs0DluabSA2hwBCw)
MaxSecureTrojan.Malware.216064600.susgen
DeepInstinctMALICIOUS

How to remove Malware.Heuristic.2038?

Malware.Heuristic.2038 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment