Trojan

Trojan.Generic.30200200 information

Malware Removal

The Trojan.Generic.30200200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30200200 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.30200200?


File Info:

name: 7194CBDD87F324F314DE.mlw
path: /opt/CAPEv2/storage/binaries/655b42f0cb541d91a4fa0134fc5df0db4979d38b9197e304a08e71649781b140
crc32: B4DECEE9
md5: 7194cbdd87f324f314de595b1ba5fbc4
sha1: ea9ce7a743b4153e33a7bdc204d023d0a5f1ed1e
sha256: 655b42f0cb541d91a4fa0134fc5df0db4979d38b9197e304a08e71649781b140
sha512: 59632e79a6c5ca5dd7c240642b2cab2249b5e276b55bf0ccc0ed3df78ff74f277dcc022902f5060221553fe4738a818d3b4d3986735586dc77879fe5ea143e34
ssdeep: 98304:1G1m3+lhcbAaw0Twcf/5O4zjBzYHdFroH0vtl8TNdpr:1G1mMgAawBcf/sKFGdFroH0vtl8TVr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB2633313DA0D9B3D7637C34410A6AE47C24FEA2F614DD1F36A27A4F1E626C2572621B
sha3_384: 8b12ad79b2ab6eab77cb73e5a7b983a221e90d799fdf884f453dbdeae5de5b579d8126c865342ca8fcb69657962286ff
ep_bytes: e8c83c0000e978feffffcccccccccccc
timestamp: 2020-11-25 18:10:56

Version Info:

InternalName: sojbmoeminu.ihe
Copyright: Copyrighz (C) 2021, fudkagata
ProductVersion: 8.79.590.38
Translation: 0x0129 0x0171

Trojan.Generic.30200200 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Eb.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30200200
FireEyeGeneric.mg.7194cbdd87f324f3
ALYacTrojan.Generic.30200200
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/DelfInject.071dcf72
K7GWTrojan ( 00582a661 )
K7AntiVirusTrojan ( 005894161 )
BitDefenderThetaGen:NN.ZexaF.34160.@t0@amZy6toO
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMOR
TrendMicro-HouseCallTROJ_GEN.R002C0DIP21
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9895572-0
KasperskyHEUR:Trojan.Win32.Eb.gen
BitDefenderTrojan.Generic.30200200
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Kryptik.Agky
Ad-AwareTrojan.Generic.30200200
SophosMal/Generic-R + Troj/Krypt-BO
ComodoMalware@#3gizrig3gxaee
ZillyaTrojan.Eb.Win32.1102
TrendMicroTROJ_GEN.R002C0DIP21
McAfee-GW-EditionBehavesLike.Win32.Lockbit.rc
EmsisoftTrojan.Agent (A)
IkarusTrojan-Ransom.StopCrypt
GDataTrojan.Generic.30200200
JiangminTrojan.Kryptik.dls
AviraHEUR/AGEN.1145907
Antiy-AVLTrojan/Generic.ASMalwS.34AC4D0
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D1CCD188
MicrosoftTrojan:Win32/DelfInject.SS!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R442870
McAfeePacked-GDT!7194CBDD87F3
MAXmalware (ai score=86)
VBA32BScope.Backdoor.Mokes
CylanceUnsafe
APEXMalicious
RisingTrojan.Kryptik!1.D9B3 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
WebrootW32.Infostealer.Redline
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Agent.ALS

How to remove Trojan.Generic.30200200?

Trojan.Generic.30200200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment