Trojan

Trojan.Generic.30982243 malicious file

Malware Removal

The Trojan.Generic.30982243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30982243 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Generic.30982243?


File Info:

name: 8C7B1B90D8D456F2AE23.mlw
path: /opt/CAPEv2/storage/binaries/67c207496fe6bfae4594fe8296ba60e3e0e73a958c92cd09f546fba9330c3381
crc32: 7A6D170B
md5: 8c7b1b90d8d456f2ae2371cacf3325bf
sha1: ae4f44052b3ef8dfe8df8753de880de4b4e78752
sha256: 67c207496fe6bfae4594fe8296ba60e3e0e73a958c92cd09f546fba9330c3381
sha512: e102d751cf944e2b4f50dc77e9e3d57e57d59285d2f2c10a451e25ad16ad3bc408bfd9bc1e4097d8ab4e407c772f8a81216aa0c256822a2ebdf656764900c085
ssdeep: 49152:ZeobqR05+J8qsTiSb+ZuHn4iP+CRSJ+4WwmR2T7PthgGhUfrTPeJlb2evWsibSO5:4obqR05msOSbAdhTBC2v9UjTPeJl2WiO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183E533465CA23E7FC012B335395D2A9F68F52AF58491201DEA7CCE842D3F6783749A4E
sha3_384: 628070c56b8aab75d5fbfaaf4297c3ccf4fd10ce304345019cfeac7ed77a305c44182299c7264e4aa8f5974cf005e0d7
ep_bytes: 53ff154c704000b3223818740380c3fe
timestamp: 2001-01-09 14:09:05

Version Info:

0: [No Data]

Trojan.Generic.30982243 also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Conduit.2!c
MicroWorld-eScanTrojan.Generic.30982243
FireEyeGeneric.mg.8c7b1b90d8d456f2
CylanceUnsafe
SangforAdware.Win32.Conduit.gen
K7AntiVirusAdware ( 004ba0f81 )
AlibabaAdWare:Win32/Conduit.cd5a45cb
K7GWAdware ( 004ba0f81 )
Cybereasonmalicious.52b3ef
CyrenW32/Conduit.I.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Toolbar.Conduit.B potentially unwanted
Paloaltogeneric.ml
Kasperskynot-a-virus:UDS:AdWare.Win32.Conduit.gen
BitDefenderTrojan.Generic.30982243
NANO-AntivirusRiskware.Win32.Conduit.esmlis
AvastFileRepMalware
RisingTrojan.Generic@ML.92 (RDML:LMN4A1l9gDUF+RHfq/t9vA)
Ad-AwareTrojan.Generic.30982243
SophosGeneric PUA KO (PUA)
EmsisoftTrojan.Generic.30982243 (B)
GDataWin32.Adware.Conduit.B
JiangminAdWare.Conduit.dz
MAXmalware (ai score=80)
ArcabitTrojan.Generic.D1D8C063
ViRobotAdware.Conduit.3092712
MicrosoftPUAAdvertising:Win32/Conduit
CynetMalicious (score: 100)
VBA32SigAdware.ConduitLtd
ALYacTrojan.Generic.30982243
MalwarebytesPUP.Optional.Conduit
TencentTrojan.Win32.BitCoinMiner.la
YandexPUA.Toolbar.Conduit!CsIKZXyBXaA
MaxSecureTrojan.Malware.73726706.susgen
FortinetRiskware/Conduit
AVGFileRepMalware
PandaTrj/CI.A

How to remove Trojan.Generic.30982243?

Trojan.Generic.30982243 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment