Malware

Malware.Heuristic.2086 information

Malware Removal

The Malware.Heuristic.2086 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2086 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.Heuristic.2086?


File Info:

name: 5B400FFB2F3DC3CBE949.mlw
path: /opt/CAPEv2/storage/binaries/074e9f8fd5a2b5c437c16e20a0fa09acf0f1fed1ed7010d63764f73ac12e0a74
crc32: EAA33063
md5: 5b400ffb2f3dc3cbe9491cb6641fce0d
sha1: 6095cce64846de7e48b3383f4b858707bb1d596c
sha256: 074e9f8fd5a2b5c437c16e20a0fa09acf0f1fed1ed7010d63764f73ac12e0a74
sha512: e875363ceda78a2fab4b645156ae11c7e69ab1b1bfd881ce6c6b5ba62903addc52c74b7a88e051dfb51d94d4b748de4c390e70b0eb8732309e1d806a5b39c853
ssdeep: 1536:1TibeLQJ9ngIZXxqmpqh+inASfPhOji/APn+S8Qh68cO/If3:ZiCLa/hYm4ESfPEji4+CkZg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10653F11B7DD78952C750673CEA975CF31A67A880B3B3D70B9A8B13D04A1E72E5D2A04C
sha3_384: d32f5f2fdf18a3938b9eb2c85e3034b077c55bc87848a5a40a34703d114283924aae3368fbc9cd09111037f39d77fdd8
ep_bytes: 7400e93bd30100000000000000000000
timestamp: 2007-04-11 05:30:44

Version Info:

0: [No Data]

Malware.Heuristic.2086 also known as:

LionicTrojan.Win32.EmotetU.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.EmotetU.Gen.dualbmNV@hhi
FireEyeGeneric.mg.5b400ffb2f3dc3cb
ALYacTrojan.EmotetU.Gen.dualbmNV@hhi
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.36744.dualamNV@hhi
ZonerProbably Heur.ExeHeaderP
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.EmotetU.Gen.dualbmNV@hhi
EmsisoftTrojan.EmotetU.Gen.dualbmNV@hhi (B)
VIPRETrojan.EmotetU.Gen.dualbmNV@hhi
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious PE
GDataTrojan.EmotetU.Gen.dualbmNV@hhi
GoogleDetected
Antiy-AVLGrayWare/Win32.Diamin.a
KingsoftWin32.HeurC.KVMH008.a
ArcabitTrojan.EmotetU.Gen.EF55C8
MAXmalware (ai score=81)
VBA32BScope.Trojan.Sabsik
MalwarebytesMalware.Heuristic.2086
TrendMicro-HouseCallTROJ_GEN.R002H09B124
IkarusTrojan.EmotetU
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.64846d
DeepInstinctMALICIOUS

How to remove Malware.Heuristic.2086?

Malware.Heuristic.2086 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment