Trojan

Trojan.Heur.GM.0000C30800 (B) (file analysis)

Malware Removal

The Trojan.Heur.GM.0000C30800 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0000C30800 (B) virus can do?

  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with NsPack
  • Authenticode signature is invalid
  • Deletes its original binary from disk

How to determine Trojan.Heur.GM.0000C30800 (B)?


File Info:

name: 964B7DD9813AC3D2A1A3.mlw
path: /opt/CAPEv2/storage/binaries/3dc6058d5ec87ea8b16fb6dc4c6dbe7f24c10b92a69048541afef51b2fe73b38
crc32: E9A053CB
md5: 964b7dd9813ac3d2a1a31fe74927d9d5
sha1: f0103966d8c5d8a08cff5037b909dcc130ec6125
sha256: 3dc6058d5ec87ea8b16fb6dc4c6dbe7f24c10b92a69048541afef51b2fe73b38
sha512: cc58c24a0f1b595d284b099d5327df85b4fc42337ddca9663e519ab178556477242778887ed627958cdcede77194179c89122a0bac04b0218a22351eeaf88be0
ssdeep: 384:YbetIoQUDVPy47N4CJC+hXrvufxPN3FdDsntLCGOu5jxG8X61BESIV/t:YbJWq47drsxl3FdDstLCwxGKYBvIV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FFC3D6537D480451E32A623FC1E24EF9B526ED0902A5AAD3DED0F9761C353A0A7B670B
sha3_384: df272f6eb1767290f248c6123cb4e246148e91f2e1915037f557c8b54b4bb9190931bd28ac75de41521481546b66f196
ep_bytes: e89b0f0000e81a0f000033c0c3909090
timestamp: 2015-01-22 04:54:59

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
CompanyName: Apc
Translation: 0x0804 0x0000

Trojan.Heur.GM.0000C30800 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.16500
MicroWorld-eScanGen:Trojan.Heur.GM.0000C30800
FireEyeGeneric.mg.964b7dd9813ac3d2
ALYacGen:Trojan.Heur.GM.0000C30800
CylanceUnsafe
ZillyaTrojan.Bingoml.Win32.6410
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 005070c51 )
K7AntiVirusAdware ( 005070c51 )
BitDefenderThetaAI:Packer.29D576971D
CyrenW32/Trojan.SYGF-0529
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
ZonerProbably Heur.ExeHeaderP
ClamAVWin.Trojan.Onlinegames-9775348-0
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Trojan.Heur.GM.0000C30800
NANO-AntivirusTrojan.Win32.Crypted.dpfutl
AvastWin32:Malware-gen
RisingTrojan.Generic@ML.91 (RDML:8E9m0TQFf5hriD+KBwpNDA)
Ad-AwareGen:Trojan.Heur.GM.0000C30800
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.cz
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Trojan.Heur.GM.0000C30800 (B)
IkarusTrojan.Win32.Scar
GDataGen:Trojan.Heur.GM.0000C30800
JiangminTrojan.Inject.nsy
eGambitUnsafe.AI_Score_100%
AviraHEUR/AGEN.1142265
Antiy-AVLTrojan/Generic.ASMalwS.19C0325
ArcabitTrojan.Heur.GM.0000C30800
MicrosoftBackdoor:Win32/Drixed
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R438631
Acronissuspicious
McAfeeGenericRXFC-RA!964B7DD9813A
VBA32BScope.Backdoor.Androm
MalwarebytesMalware.AI.545151283
APEXMalicious
TencentMalware.Win32.Gencirc.10b7db05
YandexRiskware.BlackMoon!6xZ3fhsUSbo
MAXmalware (ai score=88)
MaxSecureTrojan.Malware.22254987.susgen
FortinetW32/Inject.WHDS!tr
AVGWin32:Malware-gen
Cybereasonmalicious.9813ac

How to remove Trojan.Heur.GM.0000C30800 (B)?

Trojan.Heur.GM.0000C30800 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment