Malware

What is “Malware.Heuristic.2046”?

Malware Removal

The Malware.Heuristic.2046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2046 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.Heuristic.2046?


File Info:

name: 06FB1B6E39F57324DB7A.mlw
path: /opt/CAPEv2/storage/binaries/1429644828ed800b4c9c8ac2742147377fe9975c314366763e6cbd56b454d838
crc32: FA9FDD41
md5: 06fb1b6e39f57324db7a199142c30cb2
sha1: d1e3f85b9b39e60ce66efc82643a310a58be4045
sha256: 1429644828ed800b4c9c8ac2742147377fe9975c314366763e6cbd56b454d838
sha512: 037f68ad76b6d9a3d973c62f2772100629a195c8b3b97104a5e4e86d2a6b025830802b61560cc1bf2956943a817115cc5714d2272a163044c754342833059dfa
ssdeep: 12288:dA+D16fOc9b/q/MNZOAE2o7dY7iQfIs2JSIkW8:4Jq2OAE2oKpfIsgID
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19094E43A62120C3BEDCE457891513616B8326C39BF9CD42CDF916B191CAC58EB7E824F
sha3_384: d8489b7f42e46cae6eab6c1b4e2a551f49424250bc81496193ad876b59a68bf7cf21d34208f07603e3031cb7943a5309
ep_bytes: 686c194000e8eeffffff000000000000
timestamp: 2012-12-07 17:49:34

Version Info:

Translation: 0x0c0a 0x04b0
CompanyName: Modder
ProductName: ProyectoT
FileVersion: T.00
ProductVersion: 1.00
InternalName: pr
OriginalFilename: pr.dll

Malware.Heuristic.2046 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Androm.4!c
MicroWorld-eScanTrojan.Crypt.Gen.1
FireEyeGeneric.mg.06fb1b6e39f57324
SkyhighBehavesLike.Win32.Fujacks.gc
McAfeeGenericRXAA-AA!06FB1B6E39F5
MalwarebytesMalware.Heuristic.2046
VIPRETrojan.Crypt.Gen.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderTrojan.Crypt.Gen.1
K7GWTrojan ( 0055e3991 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZevbaF.36792.Am3@aWC@kdH
VirITTrojan.Win32.Generic.UWC
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Injector.AFSG
KasperskyBackdoor.Win32.Androm.otoy
AlibabaTrojanSpy:Win32/Rebhip.7ed7cd8e
NANO-AntivirusTrojan.Win32.Inject.bnkuiq
RisingHackTool.VBInject!8.1A0 (TFE:3:4ABrxGnEnIT)
TACHYONBackdoor/W32.VB-Androm.435280
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.VbCrypt.250
ZillyaTrojan.Bublik.Win32.7761
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt.Gen.1 (B)
IkarusTrojan-Dropper.Win32.Injector
JiangminTrojanDropper.Injector.alnt
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/A-445a9bed!Eldorado
Antiy-AVLTrojan[Dropper]/Win32.Injector
KingsoftWin32.Hack.Androm.otoy
MicrosoftTrojanSpy:Win32/Rebhip.A!upx
XcitiumMalware@#419elwa2z258
ArcabitTrojan.Crypt.Gen.1
ZoneAlarmBackdoor.Win32.Androm.otoy
GDataTrojan.Crypt.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Injector.R45784
ALYacTrojan.Crypt.Gen.1
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TencentWin32.Backdoor.Androm.Kjgl
YandexTrojan.GenAsa!Cx1j0wwDVZ8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.b9b39e
AvastWin32:Malware-gen

How to remove Malware.Heuristic.2046?

Malware.Heuristic.2046 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment