Trojan

Trojan.Generic.30202566 removal

Malware Removal

The Trojan.Generic.30202566 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30202566 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Trojan.Generic.30202566?


File Info:

name: 9EC5210A67C39EF01F34.mlw
path: /opt/CAPEv2/storage/binaries/1056dc052dc5cda6d0452a62203aa6f42f9a071df024f8020f861c7b50cd9d93
crc32: 18204033
md5: 9ec5210a67c39ef01f349ac08462eb59
sha1: 65fbf9507ecb9ca2d72ed7b5016f1b018c43c317
sha256: 1056dc052dc5cda6d0452a62203aa6f42f9a071df024f8020f861c7b50cd9d93
sha512: 9ce441d9c0ea59683a0b310dc58de5b3e712f52986266ec9dc40a7ff396392f0b7a871fa5d62127fb77eb79a32ad47b0c291f53d2e4e105923eab8ebf1494d42
ssdeep: 1536:4SMe3kK8odm6nvCLKhk1ENSDKIEpDf2LnmOfzTAEebIMkzuUB5OE3W6ThVijDgU6:VNxKGGupDf8NfgEgIVu05OEG6TLiXgX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142E3AE2139E0C472D6F7DA318870DAA41B3FF8326A75498F2B54D67D2F312D18A2A357
sha3_384: cf6e8b97a02e5b3c0d152019ae9ccc4d7c8ac4bb49093e5dfde8d02fc416f7fd9f3d45ac9b49e7724ab6eef97ace2962
ep_bytes: e8c83c0000e978feffffcccccccccccc
timestamp: 2021-02-24 22:11:52

Version Info:

InternalName: sojbmoiminu.ihe
Copyright: Copyrighz (C) 2021, fudkagata
ProductVersion: 8.79.590.38
Translation: 0x0129 0x0171

Trojan.Generic.30202566 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30202566
FireEyeGeneric.mg.9ec5210a67c39ef0
McAfeeLockbit-FSWW!9EC5210A67C3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005863531 )
BitDefenderTrojan.Generic.30202566
K7GWTrojan ( 005863531 )
Cybereasonmalicious.07ecb9
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMOR
APEXMalicious
ClamAVWin.Packed.Fragtor-9896091-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
RisingTrojan.Kryptik!1.D9B3 (RDMK:cmRtazqpeYtJXER/AQFWmWVx0s5i)
Ad-AwareTrojan.Generic.30202566
ZillyaTrojan.Kryptik.Win32.3535691
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SophosML/PE-A + Troj/Krypt-BO
IkarusTrojan-Ransom.StopCrypt
GDataTrojan.Generic.30202566
JiangminTrojan.Kryptik.dls
AviraHEUR/AGEN.1242348
MAXmalware (ai score=84)
ArcabitTrojan.Generic.D1CCDAC6
ZoneAlarmHEUR:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/DelfInject.SS!MTB
AhnLab-V3CoinMiner/Win.Glupteba.R442508
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34638.jq1@auywfjpO
ALYacTrojan.Generic.30202566
VBA32BScope.Backdoor.Mokes
PandaTrj/GdSda.A
TencentTrojan.Win32.Zenpak.xc
YandexTrojan.Kryptik!nocYh8vAOJM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.10612570.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Generic.30202566?

Trojan.Generic.30202566 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment