Trojan

About “Trojan.Heur.GM.0004030D00 (B)” infection

Malware Removal

The Trojan.Heur.GM.0004030D00 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0004030D00 (B) virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Heur.GM.0004030D00 (B)?


File Info:

name: 9714A8B6443A0DD34A0C.mlw
path: /opt/CAPEv2/storage/binaries/e97e5c773302569568798d8729a58f7a5d046f293e3fe1b47784bc7650eef727
crc32: 065681D0
md5: 9714a8b6443a0dd34a0c30625eeb8530
sha1: 5856b8a420b66ce38174c6aac75420c43ef08577
sha256: e97e5c773302569568798d8729a58f7a5d046f293e3fe1b47784bc7650eef727
sha512: ab34d5278a994d3a3c87496a79b92ddc5d593e732e93906a80f89ba1c32fd582149f104b31f66030e7b5935ee443de1de4dcae6abad7eae981f0a5d57b49cfd8
ssdeep: 3072:oYUb5QoJ4g+Ci9RXxKZjKIz1ZdW4SrOLVSVT:oYESRXxKhKSZI4zLVSVT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1934460452E8CE130DE7016BF2CA816BD6ED04BE9E62238C2D794D55F08DFB1019EF5A9
sha3_384: 50f81efab4aa915bfb1cc8ec881ecb786f0f5ee96c1bd8f74bdd26c2a1f2d126f85adce23e9595b9478c0e0cb31512d5
ep_bytes: 6a00e821010100a3bc514100e81d0101
timestamp: 2013-09-24 23:04:52

Version Info:

0: [No Data]

Trojan.Heur.GM.0004030D00 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.GM.0004030D00
FireEyeGeneric.mg.9714a8b6443a0dd3
McAfeeGenericRXVQ-ZN!9714A8B6443A
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaBackdoor.Small.Win32.11061
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004c4ce21 )
BitDefenderGen:Trojan.Heur.GM.0004030D00
K7GWTrojan ( 004c4ce21 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Heur.GM.0004030D00
VirITTrojan.Win32.Click.DWD
CyrenW32/Agent.FRV.gen!Eldorado
SymantecDownloader
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.UY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Fugrafa-9733007-0
KasperskyBackdoor.Win32.Small.ml
NANO-AntivirusTrojan.Win32.Click.gacxgj
ViRobotBackdoor.Win32.A.Small.80896
RisingBackdoor.Small.hol (CLASSIC)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Click.2603
VIPREGen:Trojan.Heur.GM.0004030D00
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.GM.0004030D00 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Small.ix
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Backdoor]/Win32.Small
XcitiumTrojWare.Win32.Agent.ve@4yoq0p
MicrosoftBackdoor:Win32/Small.IR
ZoneAlarmBackdoor.Win32.Small.ml
GDataWin32.Trojan.PSE.159A4LI
GoogleDetected
AhnLab-V3Backdoor/Win.Small.C5399311
BitDefenderThetaAI:Packer.0DC7BCDF1D
ALYacGen:Trojan.Heur.GM.0004030D00
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Small
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Small.kc
YandexBackdoor.Small!sXkyvGDM6MA
IkarusBackdoor.Win32.Small
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.U!tr
AVGWin32:Downloader-TH [Trj]
Cybereasonmalicious.6443a0
AvastWin32:Downloader-TH [Trj]

How to remove Trojan.Heur.GM.0004030D00 (B)?

Trojan.Heur.GM.0004030D00 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment