Malware

Should I remove “Malware.Heuristic.2046”?

Malware Removal

The Malware.Heuristic.2046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2046 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.Heuristic.2046?


File Info:

name: 687AB63DA189FF488229.mlw
path: /opt/CAPEv2/storage/binaries/3205e05850f9b99bb9fc154f53f21c72ed042b4dc5412a705f3ffc63aa69a872
crc32: 4F3AD606
md5: 687ab63da189ff4882296e7471664b38
sha1: c1731c91fde1bd1e9e1da037725cbb257153544c
sha256: 3205e05850f9b99bb9fc154f53f21c72ed042b4dc5412a705f3ffc63aa69a872
sha512: 1dd150c929499c745f63b40dfb3cb88cde7e006e487d99a7052a5c4dd6682dc38304609afaa33c68ee4d2009c1a0fc9bea05eefd7235d46f86b3b7897ab00f8e
ssdeep: 768:1a0qdN2s2uUrnNlubV4awUYag8qHzl4ddHzl4:mdNwnN+VJyyHzl4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13003C79FEC38B653FD1900B52A596AF205367C397409070AB30AAF9DBE797E3914170B
sha3_384: 644ad7f1e1864d8e6c133883549d6bc162dd5c6a66574eb4e08e92f4f00c34246a0ca9ea4fc8908a64d77f0f73fc0957
ep_bytes: 68ec2b4000e8eeffffff000000000000
timestamp: 2000-01-06 09:51:23

Version Info:

Translation: 0x0804 0x04b0
ProductName: 圆锥曲线
FileVersion: 1.00
ProductVersion: 1.00
InternalName: 圆锥曲线
OriginalFilename: 圆锥曲线.exe

Malware.Heuristic.2046 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Tedy.437744
FireEyeGen:Variant.Tedy.437744
SkyhighArtemis
McAfeeArtemis!687AB63DA189
Cylanceunsafe
VIPREGen:Variant.Tedy.437744
Cybereasonmalicious.da189f
BitDefenderGen:Variant.Tedy.437744
EmsisoftGen:Variant.Tedy.437744 (B)
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.761
ArcabitTrojan.Tedy.D6ADF0
GDataGen:Variant.Tedy.437744
ALYacGen:Variant.Tedy.437744
MAXmalware (ai score=87)
MalwarebytesMalware.Heuristic.2046
TrendMicro-HouseCallTROJ_GEN.R002H09KE23
MaxSecureTrojan.Malware.220530019.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.Heuristic.2046?

Malware.Heuristic.2046 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment