Trojan

Trojan.Generic.30202854 removal instruction

Malware Removal

The Trojan.Generic.30202854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30202854 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.30202854?


File Info:

crc32: EEEBAE0A
md5: 68ed8b4d89682f30dda28059af1f2ca5
name: 68ED8B4D89682F30DDA28059AF1F2CA5.mlw
sha1: 9bb002e450ab573770f6c9ae03d3da42d8c98d32
sha256: 8539a784111d9084590bdae87667be110eb0c5e9f6496f4ac5fdf011ab9762e3
sha512: c8f77068a7f60395b518472b828c0fb56ec5514658c8684b5b072a0c80d92c01eba5b3033324d81dfbc63d895657b9c34357ed272c9350c5c083f48c8e3e2555
ssdeep: 6144:EXd76u1pjXJqj9vObStQTE979SJDHBDdQW+AILf04j1+HaWT:s76stJqjpNtQQ97UDHrQW+AILM4js
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sojbmoiminu.ihe
ProductVersion: 8.79.590.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x0171

Trojan.Generic.30202854 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Zenpak
ALYacTrojan.Generic.30202854
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.27729f50
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.450ab5
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMOR
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Fragtor-9896091-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.Generic.30202854
NANO-AntivirusTrojan.Win32.Zenpak.jcjexa
MicroWorld-eScanTrojan.Generic.30202854
Ad-AwareTrojan.Generic.30202854
SophosMal/Generic-R + Troj/Krypt-BO
BitDefenderThetaGen:NN.ZexaF.34170.rq0@aqpjmGbO
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
FireEyeGeneric.mg.68ed8b4d89682f30
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.eny
WebrootW32.Trojan.Gen
AviraTR/AD.Chapak.abtaa
Antiy-AVLTrojan/Generic.ASMalwS.34A722E
MicrosoftTrojan:Win32/Azorult.RMA!MTB
ArcabitTrojan.Generic.D1CCDBE6
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.Generic.30202854
AhnLab-V3CoinMiner/Win.Glupteba.R442508
Acronissuspicious
McAfeePacked-GDT!68ED8B4D8968
MAXmalware (ai score=80)
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D9B3 (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Packed.GDT!tr
AVGWin32:Malware-gen

How to remove Trojan.Generic.30202854?

Trojan.Generic.30202854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment