Categories: Malware

Dialer.Generic.30808 removal

The Dialer.Generic.30808 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dialer.Generic.30808 virus can do?

  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Dialer.Generic.30808?


File Info:

name: 1ACD29D8B99D3DC8E762.mlwpath: /opt/CAPEv2/storage/binaries/fc9a339bd817d66b37fc44600fd911f71d087fbda9423f363943f72a34620ac0crc32: BEA856CFmd5: 1acd29d8b99d3dc8e762974a23e4c32esha1: fb345ed2d78d24296355efae2e1a3a4b809bef0dsha256: fc9a339bd817d66b37fc44600fd911f71d087fbda9423f363943f72a34620ac0sha512: 96c3998dc9bb44d252da1429917ccb0abbf0f2d41b46d846bd7d46fb379043a80a8276b68a9c430c49dcb62f61e959250b7ed5e86fd2dce0b640f9713ec1fa9dssdeep: 12288:ZBgcnJohH/oXaoKp9LRH6A32eGe4yM2O8dFVXD:zLiAXrKpnaReGerMJItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T162D45C22A2F18837E1B72B789D7B81A858357D113D38DD4A3BE81E0C5F3868179663D7sha3_384: ee061636f86ad7411406c846bad7336c706a1fa226be3e41a5c54206f50caa7e13a9f81e21ec3b8a71cf35494adcdb9bep_bytes: 558bec83c4f0b8e0c84600e89894f9fftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0416 0x04e4

Dialer.Generic.30808 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Dialer.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Dialer.Generic.30808
FireEye Generic.mg.1acd29d8b99d3dc8
Skyhigh BehavesLike.Win32.ObfuscatedPoly.hm
McAfee Artemis!1ACD29D8B99D
Cylance unsafe
VIPRE Dialer.Generic.30808
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Reconyc.fea88263
K7GW Trojan ( 005b20b11 )
K7AntiVirus Trojan ( 005b20b11 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik_AGen.AQA
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0XBQ24
Kaspersky HEUR:Trojan.Win32.Reconyc.gen
BitDefender Dialer.Generic.30808
NANO-Antivirus Riskware.Win32.Ideknet.pgii
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.1403ac3a
Emsisoft Dialer.Generic.30808 (B)
F-Secure Trojan.TR/Spy.Banker.Gen
DrWeb Trojan.PWS.Banker.26325
Zillya Tool.Ideknet.Win32.177
TrendMicro TROJ_GEN.R002C0XBQ24
Trapmine malicious.high.ml.score
Sophos Generic Reputation PUA (PUA)
MAX malware (ai score=63)
Google Detected
Avira TR/Spy.Banker.Gen
Antiy-AVL HackTool[Flooder]/Win32.Ideknet
Microsoft Trojan:Win32/Wacatac.A!ml
Arcabit Dialer.Generic.D7858
ZoneAlarm HEUR:Trojan.Win32.Reconyc.gen
GData Dialer.Generic.30808
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R636585
VBA32 BScope.Backdoor.Androm
ALYac Dialer.Generic.30808
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
Rising Trojan.Generic@AI.100 (RDML:x0dy6Pkkfo2CKyi88cLlQQ)
Ikarus Trojan.Win32.Genome
MaxSecure Trojan.Malware.73474710.susgen
Fortinet W32/GenKryptik.GUEZ!tr
BitDefenderTheta Gen:NN.ZelphiF.36802.LO0@ay3!dkdG
AVG Win32:Evo-gen [Trj]
Cybereason malicious.8b99d3
DeepInstinct MALICIOUS

How to remove Dialer.Generic.30808?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago