Malware

Should I remove “Malware.Heuristic.2046”?

Malware Removal

The Malware.Heuristic.2046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2046 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode get eip malware family
  • Attempts to identify installed analysis tools by registry key
  • Detects VirtualBox through the presence of a registry key
  • Enumerates physical drives
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.2046?


File Info:

name: 12F71D800B66DB1CA3F9.mlw
path: /opt/CAPEv2/storage/binaries/682041e7fb00609cb01af5548e979699898f85b89d30cb502e77b294b76d6c76
crc32: C001DA5B
md5: 12f71d800b66db1ca3f901708a9aeee0
sha1: a74abedb818f2dd5ef5e5d73eb077e38088639bf
sha256: 682041e7fb00609cb01af5548e979699898f85b89d30cb502e77b294b76d6c76
sha512: 21008ab20a3dd73e1d918eeab5dd26561a9cdc6d93b72604b8ea303a3c523f4feea193e35f3fafe14813529831f56997b352b113ede6fc9a069d909009f9b087
ssdeep: 12288:JQkiacibnAM778nZlITVOJhgTuf5Iegx6v1Kq/xVU/K1r+C/F8+qkFBleVwHsHn:M9ibnAMEZlEVuXgxK1DpVF+iLEVgM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5151203A660CF71C12C0A79D8AF57F14278AF41EE821F1F118CFC1979F615A2B5BA99
sha3_384: bf6f5f072370adde582254591e25ee9b64581427477f1324b5cebf25411a1f25ce935594ba7dc33173038d98df1bcf0c
ep_bytes: 55545de84d00000050e813ffffffe80e
timestamp: 2014-03-17 06:20:00

Version Info:

0: [No Data]

Malware.Heuristic.2046 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Simda.G!c
Elasticmalicious (high confidence)
DrWebAdware.Downware.2419
MicroWorld-eScanTrojan.Agent.BCKM
FireEyeGeneric.mg.12f71d800b66db1c
SkyhighBackDoor-FBXJ!12F71D800B66
McAfeeBackDoor-FBXJ!12F71D800B66
MalwarebytesMalware.Heuristic.2046
ZillyaBackdoor.Simda.Win32.1263
SangforTrojan.Win32.Save.a
K7AntiVirusBackdoor ( 0040f8031 )
AlibabaBackdoor:Win32/Simda.61a15991
K7GWBackdoor ( 0040f8031 )
Cybereasonmalicious.00b66d
BitDefenderThetaGen:NN.ZexaF.36802.3iW@aOr5Fvi
VirITBackdoor.Win32.Generic.YQV
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Simda.B
APEXMalicious
TrendMicro-HouseCallTROJ_KOVTER.SMM
ClamAVWin.Trojan.Simda-911
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BCKM
NANO-AntivirusTrojan.Win32.Simda.cvxojd
AvastWin32:Crypt-RCE [Trj]
TencentMalware.Win32.Gencirc.10b08d2c
TACHYONBackdoor/W32.Simda.912896.B
EmsisoftTrojan.Agent.BCKM (B)
F-SecureHeuristic.HEUR/AGEN.1352782
VIPRETrojan.Agent.BCKM
TrendMicroTROJ_KOVTER.SMM
Trapminemalicious.high.ml.score
SophosTroj/Simda-CF
IkarusBackdoor.Win32.Simda
JiangminBackdoor/Simda.ari
WebrootW32.Rogue.Gen
GoogleDetected
AviraHEUR/AGEN.1352782
VaristW32/A-56fb58d7!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Simda
KingsoftWin32.Trojan.Generic.a
MicrosoftBackdoor:Win32/Simda.AT
XcitiumBackdoor.Win32.Simda.ACKR@598gfk
ArcabitTrojan.Agent.BCKM
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.BCKM
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Simda.R103121
VBA32Trojan.TDSS.01414
ALYacTrojan.Agent.BCKM
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
RisingBackdoor.Simda!8.2D9 (TFE:1:yl87eRUBGsL)
YandexBackdoor.Simda!O5RR+R2gWys
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GSMD!tr
AVGWin32:Crypt-RCE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Simda.B

How to remove Malware.Heuristic.2046?

Malware.Heuristic.2046 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment