Categories: Trojan

About “Trojan.Heur.GM.0004030D00 (B)” infection

The Trojan.Heur.GM.0004030D00 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0004030D00 (B) virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Heur.GM.0004030D00 (B)?


File Info:

name: 9714A8B6443A0DD34A0C.mlwpath: /opt/CAPEv2/storage/binaries/e97e5c773302569568798d8729a58f7a5d046f293e3fe1b47784bc7650eef727crc32: 065681D0md5: 9714a8b6443a0dd34a0c30625eeb8530sha1: 5856b8a420b66ce38174c6aac75420c43ef08577sha256: e97e5c773302569568798d8729a58f7a5d046f293e3fe1b47784bc7650eef727sha512: ab34d5278a994d3a3c87496a79b92ddc5d593e732e93906a80f89ba1c32fd582149f104b31f66030e7b5935ee443de1de4dcae6abad7eae981f0a5d57b49cfd8ssdeep: 3072:oYUb5QoJ4g+Ci9RXxKZjKIz1ZdW4SrOLVSVT:oYESRXxKhKSZI4zLVSVTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1934460452E8CE130DE7016BF2CA816BD6ED04BE9E62238C2D794D55F08DFB1019EF5A9sha3_384: 50f81efab4aa915bfb1cc8ec881ecb786f0f5ee96c1bd8f74bdd26c2a1f2d126f85adce23e9595b9478c0e0cb31512d5ep_bytes: 6a00e821010100a3bc514100e81d0101timestamp: 2013-09-24 23:04:52

Version Info:

0: [No Data]

Trojan.Heur.GM.0004030D00 (B) also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.GM.0004030D00
FireEye Generic.mg.9714a8b6443a0dd3
McAfee GenericRXVQ-ZN!9714A8B6443A
Malwarebytes Generic.Trojan.Malicious.DDS
Zillya Backdoor.Small.Win32.11061
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004c4ce21 )
BitDefender Gen:Trojan.Heur.GM.0004030D00
K7GW Trojan ( 004c4ce21 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Heur.GM.0004030D00
VirIT Trojan.Win32.Click.DWD
Cyren W32/Agent.FRV.gen!Eldorado
Symantec Downloader
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Agent.UY
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Fugrafa-9733007-0
Kaspersky Backdoor.Win32.Small.ml
NANO-Antivirus Trojan.Win32.Click.gacxgj
ViRobot Backdoor.Win32.A.Small.80896
Rising Backdoor.Small.hol (CLASSIC)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Click.2603
VIPRE Gen:Trojan.Heur.GM.0004030D00
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.GM.0004030D00 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Small.ix
Avira TR/Dropper.Gen
MAX malware (ai score=82)
Antiy-AVL Trojan[Backdoor]/Win32.Small
Xcitium TrojWare.Win32.Agent.ve@4yoq0p
Microsoft Backdoor:Win32/Small.IR
ZoneAlarm Backdoor.Win32.Small.ml
GData Win32.Trojan.PSE.159A4LI
Google Detected
AhnLab-V3 Backdoor/Win.Small.C5399311
BitDefenderTheta AI:Packer.0DC7BCDF1D
ALYac Gen:Trojan.Heur.GM.0004030D00
DeepInstinct MALICIOUS
VBA32 BScope.Backdoor.Small
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Backdoor.Win32.Small.kc
Yandex Backdoor.Small!sXkyvGDM6MA
Ikarus Backdoor.Win32.Small
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.U!tr
AVG Win32:Downloader-TH [Trj]
Cybereason malicious.6443a0
Avast Win32:Downloader-TH [Trj]

How to remove Trojan.Heur.GM.0004030D00 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago