Trojan

Trojan.Generic.30236622 removal tips

Malware Removal

The Trojan.Generic.30236622 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30236622 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

iplogger.org
sliderfriday.top

How to determine Trojan.Generic.30236622?


File Info:

crc32: F303CCDE
md5: a3e0d9814f28022e2f31754d07c34773
name: A3E0D9814F28022E2F31754D07C34773.mlw
sha1: 7e5d187a6dc7b5fc48442c465c03e314d8f216b5
sha256: 7a0789e1a2617d57bde8bfb981be4e32dd091fb335465c8528c5ea66f7d4842a
sha512: 41916322632cb015dc9f832a5f70a1c0a53dfc89123c9e4e0f71f0910175ed873acf548e223e9ebd69bc21c3b79309da8fc3e1e0c2a055f920c6ad7bcd87d035
ssdeep: 12288:As3m9FGHCA3bboJ0lcdYH7m3U0d9P9GHXYnlX:As3m92bbahdweNR9GHInlX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmiamezu.ise
ProductVersion: 8.6.59.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x00a9

Trojan.Generic.30236622 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005882001 )
LionicTrojan.Win32.Stralo.a!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.15354
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37665718
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.eb2b6a3a
K7GWTrojan ( 005882001 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMPX
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Filerepmalware-9897102-0
KasperskyHEUR:Trojan-Downloader.Win32.Stralo.gen
BitDefenderTrojan.Generic.30236622
ViRobotTrojan.Win32.Z.Win.546816
MicroWorld-eScanTrojan.Generic.30236622
Ad-AwareTrojan.Generic.30236622
SophosMal/Generic-R
ComodoMalware@#20cweweyj2m00
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.a3e0d9814f28022e
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Racealer.Q!MTB
GridinsoftTrojan.Win32.Packed.lu!heur
ZoneAlarmHEUR:Trojan-Downloader.Win32.Stralo.gen
GDataTrojan.Generic.30236622
AhnLab-V3Infostealer/Win.SmokeLoader.R442914
McAfeePacked-GDT!A3E0D9814F28
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.VSNW1CI21
RisingTrojan.Kryptik!1.D9C1 (CLASSIC)
YandexTrojan.Kryptik!waOQcu6aia0
IkarusTrojan.Crypt
FortinetW32/Packed.GDT!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Trojan.Generic.30236622?

Trojan.Generic.30236622 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment