Trojan

Trojan.Heur.GM.1040804800 (B) removal tips

Malware Removal

The Trojan.Heur.GM.1040804800 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.1040804800 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Heur.GM.1040804800 (B)?


File Info:

name: D65B826EDC85B0EA3A34.mlw
path: /opt/CAPEv2/storage/binaries/81ac9c2c4448586c64cd8b98bdfec6289c2e5622a273daf3f59acb208b93bb27
crc32: 681FFE96
md5: d65b826edc85b0ea3a34970e591a8287
sha1: d764f35b9e134423a46083749472416968166282
sha256: 81ac9c2c4448586c64cd8b98bdfec6289c2e5622a273daf3f59acb208b93bb27
sha512: 87e83abf2f19c7bce338dc55336e415edaeff6f518a3426998779507cb6a7e2070e2ad877e4f74cabeb6792349bd686f2ccfd54631fd5612292bd8f9ef3fb935
ssdeep: 12288:iuyyotW0qcmgXCnpH/BwiM9OMQL/9VUQ3ZCQxa:Uyotjqayn7wiM9OMQ5VUMZLI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3A42324DB098B58F0F3A670AA94DC773684329127BADB1F8655237B6ED70133CB45E2
sha3_384: 0cd8e49502c8b2260ce2770ec2f1768cd7fc29d8048d1c037d9429be1d111ada49d457728f6a6c51fcd5557e1cf93d31
ep_bytes: 5589e583ec1c8d8d59ffffff9c5a89f0
timestamp: 2009-04-23 17:49:54

Version Info:

0: [No Data]

Trojan.Heur.GM.1040804800 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.114
ClamAVWin.Trojan.Agent-155158
FireEyeGeneric.mg.d65b826edc85b0ea
McAfeeSpy-Agent.du
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanPSW:Win32/EncPk.c5666fe0
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.edc85b
BitDefenderThetaAI:Packer.EB7A03D61D
VirITTrojan.Win32.ZBot.CV
CyrenW32/Zbot.O.gen!Eldorado
SymantecInfostealer
ESET-NOD32Win32/Spy.Zbot.PF
TrendMicro-HouseCallTSPY_ZBOT.AUH
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.GM.1040804800
NANO-AntivirusTrojan.Win32.Zbot.hglb
MicroWorld-eScanGen:Trojan.Heur.GM.1040804800
AvastWin32:Zbot-BEJ [Trj]
TencentMalware.Win32.Gencirc.10b89527
Ad-AwareGen:Trojan.Heur.GM.1040804800
EmsisoftGen:Trojan.Heur.GM.1040804800 (B)
ComodoTrojWare.Win32.Spy.Zbot.SOT@1fhkhu
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTSPY_ZBOT.AUH
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
SophosMal/Generic-R + Mal/EncPk-HZ
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Trojan.Heur.GM.1040804800
JiangminTrojanSpy.Zbot.htb
AviraTR/Spy.Zbot.66560
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Heur.GM.D3E096BC0
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.M
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Agent.C88856
Acronissuspicious
VBA32Malware-Cryptor.Win32.Vals.22
ALYacGen:Trojan.Heur.GM.1040804800
TACHYONTrojan-Spy/W32.ZBot.481280.X
MalwarebytesMalware.AI.4205001801
APEXMalicious
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!W7X5iEyrg3o
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.HZ!tr
AVGWin32:Zbot-BEJ [Trj]
PandaW32/Sinowal.WER.worm
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Heur.GM.1040804800 (B)?

Trojan.Heur.GM.1040804800 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment