Trojan

Trojan.Heur.GM.0004030420 removal guide

Malware Removal

The Trojan.Heur.GM.0004030420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0004030420 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.GM.0004030420?


File Info:

name: CC6A13F06F848A09D71E.mlw
path: /opt/CAPEv2/storage/binaries/023402e319ffbe0e6415904f20a38e9f651e96e504599331b169a3c3d69bf643
crc32: 201B377A
md5: cc6a13f06f848a09d71ef0bd61677da9
sha1: 0e287e02990521073b5aed0179b22c18a5f727a5
sha256: 023402e319ffbe0e6415904f20a38e9f651e96e504599331b169a3c3d69bf643
sha512: 7d268d1b55c4634b105b78a378f43b7771f6967976b1e030b761a47d6db07b2a859c43c6b496e75a267d208e91b2e57178a88b819e2a85ac5b4dce053bea6c6c
ssdeep: 3072:A4Q/sqlhKfTwaIeuUOTF+G8e2Off2dcZM5phlAEkUakTQALH4OiLtrpJd+2Fo3:MrOEa0UE+I2On7EkUakEAjepTUQk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18014235255C40BD2D76E9ABFEAB39DB55446884FE80DC8ACF9D2703EC03594E362CC21
sha3_384: ba7388b92cc28aff573779ca5050e43872db43895515bbbdd629a9700e4457e414bb6d9be4c381dc0e6554b6601e7e35
ep_bytes: e800000000bb27b508005803c3ffe036
timestamp: 2006-03-23 00:36:34

Version Info:

0: [No Data]

Trojan.Heur.GM.0004030420 also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.PolyCrypt.x!c
MicroWorld-eScanGen:Trojan.Heur.GM.0004030420
FireEyeGeneric.mg.cc6a13f06f848a09
CAT-QuickHealTrojan.C2Lop.A.mue
SkyhighBehavesLike.Win32.Generic.cc
McAfeeSwizzor.gen
ZillyaDownloader.Swizzor.Win32.39634
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00529f801 )
AlibabaPacked:Win32/PolyCrypt.1b7c2ad9
K7GWTrojan-Downloader ( 00529f801 )
Cybereasonmalicious.06f848
BitDefenderThetaAI:Packer.6B00B60D1D
SymantecAdware.Lop
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor
APEXMalicious
TrendMicro-HouseCallTROJ_SWIZZOR.KQ
ClamAVWin.Trojan.Swizzor-514
KasperskyPacked.Win32.PolyCrypt.d
BitDefenderGen:Trojan.Heur.GM.0004030420
NANO-AntivirusTrojan.Win32.Swizzor.evbgwc
AvastWin32:Swizzor-gen [Trj]
TencentWin32.Packed.Polycrypt.Mzfl
EmsisoftGen:Trojan.Heur.GM.0004030420 (B)
F-SecureTrojan.TR/Swizzor.A
DrWebTrojan.Swizzor
VIPREGen:Trojan.Heur.GM.0004030420
TrendMicroTROJ_SWIZZOR.KQ
Trapminemalicious.high.ml.score
SophosTroj/Swizz-Fam
IkarusTrojan-Downloader.Win32.Swizzor
JiangminPacked.PolyCrypt.abui
GoogleDetected
AviraTR/Swizzor.A
VaristW32/Heuristic-162!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Troj.PolyCryptT.ea.62050
MicrosoftTrojan:Win32/C2Lop.B
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1uus4
ArcabitTrojan.Heur.GM.D3D7FD4
ZoneAlarmPacked.Win32.PolyCrypt.d
GDataGen:Trojan.Heur.GM.0004030420
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Swizzor.R28816
VBA32AdWare.Lop
ALYacGen:Trojan.Heur.GM.0004030420
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Ofuscated.gen
RisingTrojan.DL.Swizzor.dvu (CLASSIC)
YandexTrojan.GenAsa!SS6ZPS7qmUk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Packed.PolyCrypt.gen
FortinetW32/PolyCrypt.D!tr
AVGWin32:Swizzor-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudVirtool:Win/PolyCrypt.d

How to remove Trojan.Heur.GM.0004030420?

Trojan.Heur.GM.0004030420 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment