Malware

Malware.Heuristic.2046 information

Malware Removal

The Malware.Heuristic.2046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2046 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.Heuristic.2046?


File Info:

name: 07CD8B5B92F2DF0E7979.mlw
path: /opt/CAPEv2/storage/binaries/679a83bcc368af84f575a3e9340df300d55d0139bc85798e64450f0804112bed
crc32: 356BF20D
md5: 07cd8b5b92f2df0e7979a36e9a0f90eb
sha1: 778949acf81ac283f3109af4e01bcd0b7d9a4565
sha256: 679a83bcc368af84f575a3e9340df300d55d0139bc85798e64450f0804112bed
sha512: 3592b144c2884e469dc2fce33f72b78dca6f839e5222591a3be83fd84ca787bb67d5cc5dba9a001c8df7c28aaddde1b4fd9dc85a3a2a04ac9fa05daf1321549c
ssdeep: 96:/lxoS+qvEALsbbJzuKlx6UQ8Hj5bfKODCgmF34Xbi27l1jcJ2j5laPcENcwvNcE9:/Thz1QlX5THMIXbi2h1j6n2VJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130929543F95C9ABBE581833149322B7A15277C2C6552CF0B7CC4BB1D1D36982ACBE12B
sha3_384: f1190a2e63ffd54c5c1daf87b74f2cf555c09fa1df9f56b16c0fe64fa62fdd4ce2b8d0e3cf9bb1db38e2ac497f27250f
ep_bytes: 68e0144000e8f0ffffff000000000000
timestamp: 1998-11-06 01:25:48

Version Info:

Translation: 0x0412 0x04b0
CompanyName: ys
ProductName: menu
FileVersion: 1.00
ProductVersion: 1.00
InternalName: menu
OriginalFilename: menu.exe

Malware.Heuristic.2046 also known as:

SkyhighBehavesLike.Win32.Infected.mz
MalwarebytesMalware.Heuristic.2046
SangforTrojan.Win32.Agent.Vxx0
APEXMalicious
RisingVirus.CIH_Body!1.9B6A (CLASSIC)
IkarusVirus.Win9x.CIH
GoogleDetected
Antiy-AVLGrayWare/Win32.Presenoker
KingsoftWin32.Troj.Unknown.a
McAfeeArtemis!07CD8B5B92F2
DeepInstinctMALICIOUS
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
AVGWin32:CIH-G@dam
AvastWin32:CIH-G@dam

How to remove Malware.Heuristic.2046?

Malware.Heuristic.2046 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment