Categories: Trojan

What is “Trojan.Heur.GM.0040420808”?

The Trojan.Heur.GM.0040420808 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0040420808 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Urdu (Pakistan)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.GM.0040420808?


File Info:

name: DE71D0458E9A2A113078.mlwpath: /opt/CAPEv2/storage/binaries/c3d453e8560e527df6a333dbb35a649a0dbf2974ec06245185cc477e9f340cf7crc32: 36AF7D40md5: de71d0458e9a2a1130781fa1cc5fd024sha1: eeb9fcbbc6c393c08db9f1a2b49a5baeeb2458b5sha256: c3d453e8560e527df6a333dbb35a649a0dbf2974ec06245185cc477e9f340cf7sha512: df8c9c0d1fbfcfd854387516c2352d8c66370094ff95ea3b47844adff827e65db614f45967bc1f94f10150b066275ec77e8490d603af3da89634a96b0c7a0c7bssdeep: 1536:+Az+W1hM4oUZwV4hqtQfP1jaDpaXO+IQR8:VCBmiRPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12B63B3F8EBC441B5D23EB835C1B249CB9936703E7D11043E619A7229BE3BBD29D6250Dsha3_384: 109a62ae48993bd765d4e69317d63c0aaf3ffc2330824914325061ec47cc5c7bc5381dcb382332cca8bdd07c9de25f0bep_bytes: 64a100000000558bec6aff6888464000timestamp: 2013-11-16 13:20:44

Version Info:

0: [No Data]

Trojan.Heur.GM.0040420808 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.GM.0040420808
FireEye Generic.mg.de71d0458e9a2a11
McAfee Upatre-FACM!DE71D0458E9A
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 004c59131 )
K7GW Trojan ( 004c59131 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan.Kryptik.jw
Symantec Downloader.Upatre
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.DLZD
APEX Malicious
TrendMicro-HouseCall TROJ_UPATRE.SMJV1
ClamAV Win.Downloader.Upatre-9842256-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur.GM.0040420808
NANO-Antivirus Trojan.Win32.Upatre.dvgeby
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Kryptik.kbo
Sophos Mal/Dyreza-U
F-Secure Trojan.TR/Crypt.ASPM.Gen
DrWeb Trojan.Upatre.10590
VIPRE Gen:Trojan.Heur.GM.0040420808
TrendMicro TROJ_UPATRE.SMJV1
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.GM.0040420808 (B)
Ikarus Trojan.Agent.ZM
Jiangmin Trojan.Generic.cumrc
Varist W32/Trojan.TTTZ-7226
Avira TR/Crypt.ASPM.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Upatre.BCF@5s4kib
Arcabit Trojan.Heur.GM.D268C5C8
ViRobot Trojan.Win32.Upatre.Gen.C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Upatre.AE
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R581941
BitDefenderTheta AI:Packer.8803E4961D
ALYac Gen:Trojan.Heur.GM.0040420808
MAX malware (ai score=81)
VBA32 BScope.Trojan.Upatre
Cylance unsafe
Panda Trj/Genetic.gen
Rising Malware.FakePDF/ICON!1.A24C (CLASSIC)
Yandex Trojan.GenAsa!6Or+b80F0do
SentinelOne Static AI – Malicious PE
Fortinet W32/Daserf.B!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.58e9a2
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Upatre.BA

How to remove Trojan.Heur.GM.0040420808?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago