Trojan

Trojan.Generic.30309202 information

Malware Removal

The Trojan.Generic.30309202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30309202 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location

How to determine Trojan.Generic.30309202?


File Info:

name: B02972EC87801DB79F60.mlw
path: /opt/CAPEv2/storage/binaries/271e21b0c39ed1ab25140b0b9269358e0b2c4f9db40dde313cc892faf9bd5bcb
crc32: 47A5EC64
md5: b02972ec87801db79f608417919486dc
sha1: 4816e6ea23cbb519b1c175ff1bcae304cbc3cb03
sha256: 271e21b0c39ed1ab25140b0b9269358e0b2c4f9db40dde313cc892faf9bd5bcb
sha512: 596f830ae71ab6c0473dcfb8cbedd01ecaf9c906604a6812208b5a0b7c3d897ad32e243668698007e78dd43ab01a86d6e4d9869ae37c705d7d0336a7a211b21b
ssdeep: 12288:d1TlaXe3mkUx7Iiv03fJxQpF1bidVH6pMP+u4ZRBN6oMvKrk0sNaJAfVi:d1TlaXe3TUR8fJChwoMPR4CoMvKXyN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17305230B438C99E8D79470BEBC09101BB2B45E1D936CC878AA03FB955361B75BF603A7
sha3_384: 0bcd7a764cf6fb1f67d0a7ea3e6b0643bc521dcdc419cb56bf09706589236121f4da6ffe02a302ae7b7cf98305616d9c
ep_bytes: b8000000005601cf89f95b81c76057f3
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.30309202 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30309202
FireEyeTrojan.Generic.30309202
ALYacTrojan.Generic.30309202
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 005762bf1 )
Cybereasonmalicious.c87801
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Ulpm-9832620-0
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderTrojan.Generic.30309202
ViRobotTrojan.Win32.Z.Kryptik.803328.ETT
AvastWin32:CoinminerX-gen [Trj]
RisingTrojan.Injector!1.C865 (CLOUD)
EmsisoftTrojan.Generic.30309202 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Siggen12.42973
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-R + Mal/HckPk-A
IkarusTrojan.Win32.Injector
JiangminTrojan.Bingoml.ek
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C687
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataTrojan.Generic.30309202
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4301225
McAfeeGenericRXAA-FA!B02972EC8780
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt.UPX
TrendMicro-HouseCallTROJ_GEN.R002C0DJ221
TencentTrojan.Win32.Coinminer.yi
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EAHK!tr
BitDefenderThetaGen:NN.ZexaF.34182.XmW@am1HY@e
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.114364524.susgen

How to remove Trojan.Generic.30309202?

Trojan.Generic.30309202 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment