Categories: Trojan

Trojan.Heur.GM.0100010902 (B) removal tips

The Trojan.Heur.GM.0100010902 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0100010902 (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Heur.GM.0100010902 (B)?


File Info:

name: D723B59696F0A50049F0.mlwpath: /opt/CAPEv2/storage/binaries/20cfdb9190b31f961d0179c470499b180455e197456069e5e6867e1ec77f8918crc32: C227A0F0md5: d723b59696f0a50049f08bbc1fd16e5asha1: 755389a0ec8d8bbfa1bcf68a8e45332bbb3f7b76sha256: 20cfdb9190b31f961d0179c470499b180455e197456069e5e6867e1ec77f8918sha512: bf703d3fe80e66159e6666426105fc87014766dd49358a697736d8c9eb028b10180dbae242f8e54a53a0248db85fc0758422ee2207af518f5beb4d359f7fb587ssdeep: 768:Acx8R9vUHwDLSZQUTE1H63sxfOry73R5ezZC1uXpXh68Hin:AlRpMYL7H63swr+RyC1UpXhBCntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12F43527A7BE45DF2F2B78AB5C5F511C6B82074623AC1786E408E0B840813F57ADF169Esha3_384: 84a3af942dbffc22edf60b5c137c08fef4cf453c2fa3c6e8c63d058a5bd8fe462af241b2ec876b9d27447bd78144ce6bep_bytes: 558bec83ec4456ff150c2040008bf08atimestamp: 1992-06-01 23:54:04

Version Info:

0: [No Data]

Trojan.Heur.GM.0100010902 (B) also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.Heur.GM.0100010902
ClamAV Win.Downloader.Upatre-9987781-0
FireEye Generic.mg.d723b59696f0a500
ALYac Gen:Trojan.Heur.GM.0100010902
Cylance unsafe
Zillya Downloader.Upatre.Win32.67074
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan-Downloader ( 0048f6391 )
K7AntiVirus Trojan-Downloader ( 0048f6391 )
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Upatre.CC
Cyren W32/S-984c42b6!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Zoner Trojan.Win32.25465
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur.GM.0100010902
NANO-Antivirus Trojan.Win32.MlwGen.ddpqrb
Avast Win32:Trojan-gen
Tencent Trojan-Downloader.Win32.Waski.16000151
Emsisoft Gen:Trojan.Heur.GM.0100010902 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.PWS.Panda.7599
VIPRE Gen:Trojan.Heur.GM.0100010902
TrendMicro TROJ_UPATRE.SMN6
McAfee-GW-Edition BehavesLike.Win32.Generic.qt
Trapmine malicious.high.ml.score
Sophos Mal/Zbot-QL
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.GM.0100010902
Jiangmin Backdoor/Androm.cvu
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Expiro.imp
Xcitium TrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
Arcabit Trojan.Heur.GM.D5F60B96
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Zbot.svfs!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Upatre.R268536
McAfee GenericRXHF-QS!D723B59696F0
MAX malware (ai score=89)
VBA32 BScope.TrojanPSW.Panda
Malwarebytes Waski.Trojan.Downloader.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMN6
Rising Downloader.Waski!8.184 (TFE:5:oSlObBTFudU)
Ikarus Trojan.Win32.Bublik
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr.dldr
BitDefenderTheta AI:Packer.261445C01D
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove Trojan.Heur.GM.0100010902 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago