Categories: Trojan

Trojan.Heur.GM.114481080A malicious file

The Trojan.Heur.GM.114481080A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.114481080A virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Heur.GM.114481080A?


File Info:

crc32: 130A55EEmd5: a4d1b948bf72875eeec869727a336817name: A4D1B948BF72875EEEC869727A336817.mlwsha1: 748c0a16421a80d060c6589778257395d1c63f8esha256: 0797aa4f294da5c3e520bcee60abd6472130838e3789654aee6baab8f8b247eesha512: 958c6b8397373128d3d08448763e7a571828d88ead44a70c59b21a21858ee51c40da334b9843fd76add7efa4e87332b5300be209fa5bb3128e7825d178b20573ssdeep: 192:cd5PFKKDTPCWom7mWqIKTiGAi8tDIYD6lBLDPxUePCdeeEpHm:c3AKHTomSWxKOGARIYD6lJDPieMTEpHmtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Heur.GM.114481080A also known as:

Bkav W32.AIDetect.malware1
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.GM.114481080A
Cylance Unsafe
Zillya Trojan.Heur.Win32.8868
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Cybereason malicious.8bf728
Cyren W32/IxPE.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.KATDRNG
APEX Malicious
Avast Win32:Trojan-gen
BitDefender Gen:Trojan.Heur.GM.114481080A
NANO-Antivirus Trojan.Win32.Crypted.cxfyzm
MicroWorld-eScan Gen:Trojan.Heur.GM.114481080A
Tencent Win32.Trojan.Crypt.Lnxp
Ad-Aware Gen:Trojan.Heur.GM.114481080A
Sophos Mal/Generic-S
BitDefenderTheta AI:Packer.9D4ECCCB1D
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.VirRansom.lc
FireEye Generic.mg.a4d1b948bf72875e
Emsisoft Gen:Trojan.Heur.GM.114481080A (B)
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_81%
Antiy-AVL Trojan/Generic.ASMalwS.BFF545
Kingsoft Heur.SSC.2632293.0010.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Heur.GM.D6D2D7B8A
GData Gen:Trojan.Heur.GM.114481080A
McAfee Artemis!A4D1B948BF72
MAX malware (ai score=84)
Rising Trojan.Win32.Generic.167E8E5F (C64:YzY0OkTVfHkYyKF4)
Ikarus Trojan.Win32.Spy
Fortinet W32/Generic.AC.33AF76!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Trojan.Heur.GM.114481080A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago