Categories: Malware

Malware.Heuristic.2046 malicious file

The Malware.Heuristic.2046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.Heuristic.2046 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Uruguay)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to identify installed analysis tools by registry key
  • Attempts to identify installed AV products by registry key
  • Detects VirtualBox through the presence of a registry key
  • Emumerates physical drives
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.Heuristic.2046?


File Info:

name: 2BE0B5CF6FF2794506E3.mlwpath: /opt/CAPEv2/storage/binaries/24ba4e022c8f85535d840f0a41921e4071c9b71b4789825c5e83da7fb3907b1ccrc32: 62199A5Fmd5: 2be0b5cf6ff2794506e3c5932bcbd50esha1: ef85e576304d11a2f4d57515f83012f587d6df2dsha256: 24ba4e022c8f85535d840f0a41921e4071c9b71b4789825c5e83da7fb3907b1csha512: 1d6dad43572ba3c6595dc543783600973648e096bd1797aae2558b1a0265560f99dcb73c68111df3a77003d061864043aafa22fcebed552746822d786a7b3320ssdeep: 12288:RTPiCjKlBkDaBuJRRZDc44lVUvkLJgdQ:RxjKl6DaBURXc4KqsWQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1389423AAA3C844A0EBF1063985E1805FC36F7FBE44B7BE47814D298774583435BB79A1sha3_384: 8ae1f6167e4ce30665ad6af617f3e1eedfd88c35b92d19a77e7c9dda00a48e1d5b359fca5e21f26e4f58ee7493deef66ep_bytes: 8bc040e94d210000d0a77197b5f7b9d0timestamp: 2011-01-31 13:30:33

Version Info:

0: [No Data]

Malware.Heuristic.2046 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Simda.G!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.85564
FireEye Generic.mg.2be0b5cf6ff27945
Skyhigh BehavesLike.Win32.VirRansom.gc
McAfee BackDoor-FAFM!2BE0B5CF6FF2
Malwarebytes Malware.Heuristic.2046
VIPRE Gen:Variant.Razy.85564
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Razy.85564
K7GW Riskware ( 0040eff71 )
Cybereason malicious.6304d1
Baidu Win32.Trojan.Kryptik.ho
VirIT Trojan.Win32.Simda.NP
Symantec Backdoor.Tidserv
ESET-NOD32 Win32/Simda.B
APEX Malicious
ClamAV Win.Trojan.Simda-722
Kaspersky Backdoor.Win32.Simda.acrp
Alibaba Backdoor:Win32/Simda.40564869
NANO-Antivirus Trojan.Win32.Simda.cxpxpa
Rising Backdoor.Simda!8.2D9 (TFE:2:H7bqR500dAV)
Emsisoft Gen:Variant.Razy.85564 (B)
F-Secure Trojan.TR/Crypt.ZPACK.79141
DrWeb Trojan.Rodricter.153
Zillya Backdoor.Simda.Win32.1344
Trapmine malicious.high.ml.score
Sophos Mal/Simda-R
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Simda.aps
Webroot Trojan.Dropper.Gen
Google Detected
Avira TR/Crypt.ZPACK.79141
Varist W32/A-77516146!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Simda
Microsoft Backdoor:Win32/Simda
Xcitium TrojWare.Win32.Agent.BCWR@59y271
Arcabit Trojan.Razy.D14E3C
ZoneAlarm Backdoor.Win32.Simda.acrp
GData Gen:Variant.Razy.85564
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Simda.R106462
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36792.zqW@am4WN@P
ALYac Gen:Variant.Razy.85564
TACHYON Backdoor/W32.Simda.417792.B
DeepInstinct MALICIOUS
VBA32 Malware-Cryptor.ImgChk
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b5a2c8
Yandex Backdoor.Simda!wPK5sYkCL78
Ikarus Virus.Win32.Zbot
MaxSecure Trojan.Malware.7087090.susgen
Fortinet W32/Simda.NEX!tr
AVG Win32:Xpaj-gen [Inf]
Avast Win32:Xpaj-gen [Inf]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.Heuristic.2046?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago