Malware

Malware.Heuristic.2086 information

Malware Removal

The Malware.Heuristic.2086 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2086 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.Heuristic.2086?


File Info:

name: 751BB26A326723163C78.mlw
path: /opt/CAPEv2/storage/binaries/0064614a969479f80cdc60db08052d3f88b0794642737d32506713c6636ed457
crc32: 91EA0621
md5: 751bb26a326723163c78f3693d7a576d
sha1: e52244c02d914b7bff424b1adb8460f9d4196021
sha256: 0064614a969479f80cdc60db08052d3f88b0794642737d32506713c6636ed457
sha512: a6ccc12864af82d688c8e5ba21a01ed27e583816b4e6900d64fc7a23a35bdf0a537c3dcf605f6d08312ea3bce6af54f3a4134c587880832ad9a008a0c3d3a0d7
ssdeep: 768:pcPPCKtENRG43IlPtIX6d8t117rsPLP72xF7gY8O:enC9T4lPtIqdIRquxF7Z
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16EE2E1DB4E871869C3A40A78D46D97078AE2D155FCB283D6F16C8B897C08B4E7B42D1B
sha3_384: 15591acf172ac5b781474a4758e330c2055ebd553edc76456e41ad9d2be84feb5aeee084d4ec160b7e63e30069548fc7
ep_bytes: 7400e9c3639300000000000000000000
timestamp: 2001-09-24 02:39:31

Version Info:

0: [No Data]

Malware.Heuristic.2086 also known as:

BkavW32.Common.BAC65CC7
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.751bb26a32672316
SkyhighBehavesLike.Win32.Sality.nc
AlibabaTrojan:Win32/Generic.d7770a50
CrowdStrikewin/malicious_confidence_90% (D)
APEXMalicious
Trapminemalicious.high.ml.score
IkarusTrojan.Generic
JiangminTrojan/Genome.beui
Antiy-AVLGrayWare/Win32.Diamin.a
MicrosoftTrojan:Win32/Wacatac.A!ml
XcitiumWorm.Win32.Cult.gen0@1dw996
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5291584
McAfeeRDN/Generic.dx
MalwarebytesMalware.Heuristic.2086
TrendMicro-HouseCallTROJ_GEN.R002H06L623
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
ZonerProbably Heur.ExeHeaderP
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Packed.PEPACK.AD(dyn)

How to remove Malware.Heuristic.2086?

Malware.Heuristic.2086 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment