Categories: Trojan

How to remove “Trojan.Heur.GM.0064010020”?

The Trojan.Heur.GM.0064010020 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0064010020 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan.Heur.GM.0064010020?


File Info:

name: 6102DCFBB8F17D171D44.mlwpath: /opt/CAPEv2/storage/binaries/c6008761aeceefda28ab33cc422370db6c6a71fcad55a7343be32ba0036eb69acrc32: B7F2FE52md5: 6102dcfbb8f17d171d44bfe687ba9d7dsha1: c88866fcd10ca9c4e29ea9fbd5abd50b52d00a19sha256: c6008761aeceefda28ab33cc422370db6c6a71fcad55a7343be32ba0036eb69asha512: e33475d01fc6c8671a06d4614823b354d6af4f0e93f42dc86f2bafd9e2ff0f604946cf8c189fbab53d277ebfb570ef89ef63c1d694dc72a1e489dfbc89e9261dssdeep: 768:/ajtAecRqLi61n8nvkUhmAYdLJCsn+xBNol:/ajtAecRgtwHYdJ9Qotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T170337C3779E24173C4D251B115F28F2FBB3F167102A294DBAF50AC296E316E1A936643sha3_384: 9b3ba930c48cd4a39898585e6f02e527dc6ad3de3bb7a8bfcf3cf76fe651f9abc4ca854d3630b64d9f6b3a34e681006fep_bytes: 558bec6aff685071400068d439400064timestamp: 2002-06-14 16:23:54

Version Info:

0: [No Data]

Trojan.Heur.GM.0064010020 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Trojan.Heur.GM.0064010020
Skyhigh BehavesLike.Win32.Generic.qt
McAfee Artemis!6102DCFBB8F1
Zillya Trojan.Heur.Win32.9320
Sangfor Trojan.Win32.Agent.V2wu
BitDefender Gen:Trojan.Heur.GM.0064010020
BitDefenderTheta AI:Packer.DEB5158E1D
APEX Malicious
NANO-Antivirus Trojan.Win32.Agent.eshbxs
Rising Trojan.Generic@AI.100 (RDML:LNdqQx1mRt1XT2TYDEGrQw)
VIPRE Gen:Trojan.Heur.GM.0064010020
FireEye Generic.mg.6102dcfbb8f17d17
Emsisoft Gen:Trojan.Heur.GM.0064010020 (B)
Jiangmin DangerousObject.Multi.ibv
Microsoft Trojan:Win32/Zpevdo.B
Arcabit Trojan.Heur.GM.D3D0B724
GData Gen:Trojan.Heur.GM.0064010020
ALYac Gen:Trojan.Heur.GM.0064010020
MAX malware (ai score=88)
DeepInstinct MALICIOUS
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002H09EA23
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
Cybereason malicious.cd10ca

How to remove Trojan.Heur.GM.0064010020?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago