Categories: Malware

Should I remove “Malware.Heuristic.2046”?

The Malware.Heuristic.2046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2046 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode get eip malware family
  • Attempts to identify installed analysis tools by registry key
  • Detects VirtualBox through the presence of a registry key
  • Enumerates physical drives
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.Heuristic.2046?


File Info:

name: 12F71D800B66DB1CA3F9.mlwpath: /opt/CAPEv2/storage/binaries/682041e7fb00609cb01af5548e979699898f85b89d30cb502e77b294b76d6c76crc32: C001DA5Bmd5: 12f71d800b66db1ca3f901708a9aeee0sha1: a74abedb818f2dd5ef5e5d73eb077e38088639bfsha256: 682041e7fb00609cb01af5548e979699898f85b89d30cb502e77b294b76d6c76sha512: 21008ab20a3dd73e1d918eeab5dd26561a9cdc6d93b72604b8ea303a3c523f4feea193e35f3fafe14813529831f56997b352b113ede6fc9a069d909009f9b087ssdeep: 12288:JQkiacibnAM778nZlITVOJhgTuf5Iegx6v1Kq/xVU/K1r+C/F8+qkFBleVwHsHn:M9ibnAMEZlEVuXgxK1DpVF+iLEVgMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5151203A660CF71C12C0A79D8AF57F14278AF41EE821F1F118CFC1979F615A2B5BA99sha3_384: bf6f5f072370adde582254591e25ee9b64581427477f1324b5cebf25411a1f25ce935594ba7dc33173038d98df1bcf0cep_bytes: 55545de84d00000050e813ffffffe80etimestamp: 2014-03-17 06:20:00

Version Info:

0: [No Data]

Malware.Heuristic.2046 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Simda.G!c
Elastic malicious (high confidence)
DrWeb Adware.Downware.2419
MicroWorld-eScan Trojan.Agent.BCKM
FireEye Generic.mg.12f71d800b66db1c
Skyhigh BackDoor-FBXJ!12F71D800B66
McAfee BackDoor-FBXJ!12F71D800B66
Malwarebytes Malware.Heuristic.2046
Zillya Backdoor.Simda.Win32.1263
Sangfor Trojan.Win32.Save.a
K7AntiVirus Backdoor ( 0040f8031 )
Alibaba Backdoor:Win32/Simda.61a15991
K7GW Backdoor ( 0040f8031 )
Cybereason malicious.00b66d
BitDefenderTheta Gen:NN.ZexaF.36802.3iW@aOr5Fvi
VirIT Backdoor.Win32.Generic.YQV
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Simda.B
APEX Malicious
TrendMicro-HouseCall TROJ_KOVTER.SMM
ClamAV Win.Trojan.Simda-911
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.BCKM
NANO-Antivirus Trojan.Win32.Simda.cvxojd
Avast Win32:Crypt-RCE [Trj]
Tencent Malware.Win32.Gencirc.10b08d2c
TACHYON Backdoor/W32.Simda.912896.B
Emsisoft Trojan.Agent.BCKM (B)
F-Secure Heuristic.HEUR/AGEN.1352782
VIPRE Trojan.Agent.BCKM
TrendMicro TROJ_KOVTER.SMM
Trapmine malicious.high.ml.score
Sophos Troj/Simda-CF
Ikarus Backdoor.Win32.Simda
Jiangmin Backdoor/Simda.ari
Webroot W32.Rogue.Gen
Google Detected
Avira HEUR/AGEN.1352782
Varist W32/A-56fb58d7!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Simda
Kingsoft Win32.Trojan.Generic.a
Microsoft Backdoor:Win32/Simda.AT
Xcitium Backdoor.Win32.Simda.ACKR@598gfk
Arcabit Trojan.Agent.BCKM
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.BCKM
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Simda.R103121
VBA32 Trojan.TDSS.01414
ALYac Trojan.Agent.BCKM
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/CI.A
Rising Backdoor.Simda!8.2D9 (TFE:1:yl87eRUBGsL)
Yandex Backdoor.Simda!O5RR+R2gWys
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.GSMD!tr
AVG Win32:Crypt-RCE [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/Simda.B

How to remove Malware.Heuristic.2046?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago