Trojan

Trojan.Generic.30243280 removal tips

Malware Removal

The Trojan.Generic.30243280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30243280 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Generic.30243280?


File Info:

crc32: 1C69FBF5
md5: 0d240d867a33e3c3634c92374e7e65ee
name: 0D240D867A33E3C3634C92374E7E65EE.mlw
sha1: 1a57f248951d26cb1c7051e4da87876c8781e685
sha256: 5201ab2442db366f770849db6f1565ae85fc4cced18256486c08da3b2566283d
sha512: ef91db285df8fbae6c865ede735a94a37736919ec10bc578d86997fc8d3142e1e92791b3d5219e9fcf26a147457d61de6f2715f5d639c4de6450ab382917c006
ssdeep: 12288:CVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:ffP7fWsK5z9A+WGAW+V5SB6Ct4bnb
type: PE32+ executable (DLL) (console) x86-64, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserv
InternalName: bitsp
FileVersion: 7.5.7600.16385 (win7_rtm.090713-
CompanyName: Microsoft Corporati
ProductName: Microsoftxae Windowsxae Operating S
ProductVersion: 6.1.7600
FileDescription: Background Intellig
OriginalFilename: kbdy
Translation: 0x0409 0x04b0

Trojan.Generic.30243280 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43395
ClamAVWin.Packed.Razy-9769561-0
CAT-QuickHealTrojan.Dridex.S22619625
ALYacTrojan.GenericKDZ.76753
CylanceUnsafe
ZillyaTrojan.Injexa.Win64.17
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005601a91 )
K7AntiVirusTrojan ( 005601a91 )
CyrenW64/Dridex.EE.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Kryptik.BWL
APEXMalicious
AvastWin64:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win64.Occamy.pef
BitDefenderTrojan.Generic.30243280
MicroWorld-eScanTrojan.Generic.30243280
TencentMalware.Win32.Gencirc.10b8f418
Ad-AwareTrojan.Generic.30243280
SophosML/PE-A + Troj/Dridex-AII
ComodoMalware@#2oj38hnoxmbso
TrendMicroTrojanSpy.Win64.DRIDEX.SMF
McAfee-GW-EditionBehavesLike.Win64.Drixed.tt
FireEyeGeneric.mg.0d240d867a33e3c3
EmsisoftTrojan.Generic.30243280 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Injexa.s
AviraHEUR/AGEN.1114452
Antiy-AVLTrojan/Generic.ASMalwS.30014E7
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win64/Dridex.DK!MTB
GridinsoftTrojan.Win64.Banker.oa!s1
ArcabitTrojan.Generic.D1CD79D0
GDataTrojan.Generic.30243280
TACHYONTrojan/W64.Occamy.1765376
AhnLab-V3Malware/Win64.RL_Trojanspy.R328983
Acronissuspicious
McAfeeDrixed-FIC!0D240D867A33
MAXmalware (ai score=84)
VBA32Trojan.Win64.Dridex
MalwarebytesBackdoor.Qbot
TrendMicro-HouseCallTrojanSpy.Win64.DRIDEX.SMF
RisingTrojan.Kryptik/x64!1.D984 (CLASSIC)
YandexTrojan.GenAsa!RYtjI3PRurw
IkarusTrojan.Win64.Dridex
MaxSecureBanker.Win64.Emotet.sb
FortinetW64/Kryptik.CBK!tr
AVGWin64:BankerX-gen [Trj]

How to remove Trojan.Generic.30243280?

Trojan.Generic.30243280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment