Trojan

Trojan.Heur.GM.0100010902 (B) removal tips

Malware Removal

The Trojan.Heur.GM.0100010902 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0100010902 (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Heur.GM.0100010902 (B)?


File Info:

name: D723B59696F0A50049F0.mlw
path: /opt/CAPEv2/storage/binaries/20cfdb9190b31f961d0179c470499b180455e197456069e5e6867e1ec77f8918
crc32: C227A0F0
md5: d723b59696f0a50049f08bbc1fd16e5a
sha1: 755389a0ec8d8bbfa1bcf68a8e45332bbb3f7b76
sha256: 20cfdb9190b31f961d0179c470499b180455e197456069e5e6867e1ec77f8918
sha512: bf703d3fe80e66159e6666426105fc87014766dd49358a697736d8c9eb028b10180dbae242f8e54a53a0248db85fc0758422ee2207af518f5beb4d359f7fb587
ssdeep: 768:Acx8R9vUHwDLSZQUTE1H63sxfOry73R5ezZC1uXpXh68Hin:AlRpMYL7H63swr+RyC1UpXhBCn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F43527A7BE45DF2F2B78AB5C5F511C6B82074623AC1786E408E0B840813F57ADF169E
sha3_384: 84a3af942dbffc22edf60b5c137c08fef4cf453c2fa3c6e8c63d058a5bd8fe462af241b2ec876b9d27447bd78144ce6b
ep_bytes: 558bec83ec4456ff150c2040008bf08a
timestamp: 1992-06-01 23:54:04

Version Info:

0: [No Data]

Trojan.Heur.GM.0100010902 (B) also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.GM.0100010902
ClamAVWin.Downloader.Upatre-9987781-0
FireEyeGeneric.mg.d723b59696f0a500
ALYacGen:Trojan.Heur.GM.0100010902
Cylanceunsafe
ZillyaDownloader.Upatre.Win32.67074
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0048f6391 )
K7AntiVirusTrojan-Downloader ( 0048f6391 )
BaiduWin32.Trojan-Downloader.Waski.a
VirITTrojan.Win32.Upatre.CC
CyrenW32/S-984c42b6!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.A
ZonerTrojan.Win32.25465
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.GM.0100010902
NANO-AntivirusTrojan.Win32.MlwGen.ddpqrb
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Waski.16000151
EmsisoftGen:Trojan.Heur.GM.0100010902 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Panda.7599
VIPREGen:Trojan.Heur.GM.0100010902
TrendMicroTROJ_UPATRE.SMN6
McAfee-GW-EditionBehavesLike.Win32.Generic.qt
Trapminemalicious.high.ml.score
SophosMal/Zbot-QL
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.GM.0100010902
JiangminBackdoor/Androm.cvu
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumTrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
ArcabitTrojan.Heur.GM.D5F60B96
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot.svfs!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.R268536
McAfeeGenericRXHF-QS!D723B59696F0
MAXmalware (ai score=89)
VBA32BScope.TrojanPSW.Panda
MalwarebytesWaski.Trojan.Downloader.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMN6
RisingDownloader.Waski!8.184 (TFE:5:oSlObBTFudU)
IkarusTrojan.Win32.Bublik
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
BitDefenderThetaAI:Packer.261445C01D
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Trojan.Heur.GM.0100010902 (B)?

Trojan.Heur.GM.0100010902 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment