Trojan

How to remove “Trojan.Heur.GM.1040804800”?

Malware Removal

The Trojan.Heur.GM.1040804800 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.1040804800 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Heur.GM.1040804800?


File Info:

name: 8EBE5580C5ED61032C40.mlw
path: /opt/CAPEv2/storage/binaries/73328b54105b70af27f7da45fad328543294f523891e33b79c2c313ff5f29e72
crc32: 0CBB2B8A
md5: 8ebe5580c5ed61032c404aa0344c20a0
sha1: 77fec42cfe6e55efede7270b6b2b777f01f322cb
sha256: 73328b54105b70af27f7da45fad328543294f523891e33b79c2c313ff5f29e72
sha512: ef41c932dfc58032afde19601c4ac8fa80cd8416c170654aaaaece9f4388eee095f9c15a8b341ebbf3d743121f626b9fa91a4f943f76118de3d51527e20f083d
ssdeep: 3072:vJEa0DyFZqo2xcSUJ5don2JEpd6DkCBgR8avlaw++bfEwop5sMpGrpsjybSSZ+/C:v10DyFZ3y8zonxftKgHD+ZBkxNSn/zW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C10412AFF0229BB7DADD52B875AAD93F8BC8B1416F20E12BC12B81E3DD0512318551DD
sha3_384: e591f07ba641a83c62aa6bfccc38e353003252a2943fe010e4230050f162938ad7aef1fb2941b0c0b68e8c4bf6aac92f
ep_bytes: 5589e583ec1c8d8d59ffffff9c5a89f0
timestamp: 2009-04-23 17:49:54

Version Info:

0: [No Data]

Trojan.Heur.GM.1040804800 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.114
MicroWorld-eScanGen:Trojan.Heur.GM.1040804800
FireEyeGeneric.mg.8ebe5580c5ed6103
McAfeeSpy-Agent.du
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.104
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanPSW:Win32/EncPk.2dbb1d0d
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.0c5ed6
ArcabitTrojan.Heur.GM.D3E096BC0
BitDefenderThetaAI:Packer.EB7A03D61D
VirITTrojan.Win32.ZBot.CV
CyrenW32/Zbot.O.gen!Eldorado
SymantecInfostealer
ESET-NOD32Win32/Spy.Zbot.PF
TrendMicro-HouseCallTSPY_ZBOT.AUH
ClamAVWin.Trojan.Agent-155158
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.GM.1040804800
NANO-AntivirusTrojan.Win32.Zbot.hglb
AvastWin32:Zbot-BEJ [Trj]
TencentMalware.Win32.Gencirc.10b89527
Ad-AwareGen:Trojan.Heur.GM.1040804800
EmsisoftGen:Trojan.Heur.GM.1040804800 (B)
ComodoTrojWare.Win32.Spy.Zbot.SOT@1fhkhu
F-SecureTrojan.TR/Spy.Zbot.66560
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTSPY_ZBOT.AUH
McAfee-GW-EditionBehavesLike.Win32.Ipamor.cc
SophosMal/Generic-R + Mal/EncPk-HZ
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojanSpy.Zbot.htb
eGambitUnsafe.AI_Score_57%
AviraTR/Spy.Zbot.66560
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
MicrosoftPWS:Win32/Zbot.M
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.GM.1040804800
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C88856
Acronissuspicious
VBA32Malware-Cryptor.Win32.Vals.22
ALYacGen:Trojan.Heur.GM.1040804800
TACHYONTrojan-Spy/W32.ZBot.188416.M
MalwarebytesMalware.Heuristic.1008
APEXMalicious
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!W7X5iEyrg3o
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.HZ!tr
WebrootW32.InfoStealer.Zeus
AVGWin32:Zbot-BEJ [Trj]
PandaW32/Sinowal.WER.worm
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Heur.GM.1040804800?

Trojan.Heur.GM.1040804800 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment