Trojan

Should I remove “Trojan.Generic.30361906”?

Malware Removal

The Trojan.Generic.30361906 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30361906 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Generic.30361906?


File Info:

crc32: 78F59D75
md5: 4ec351cb52fad26f254c7de90f1a627a
name: 4EC351CB52FAD26F254C7DE90F1A627A.mlw
sha1: 918b7769c5fba4580c0f078d963bf2fac10a181c
sha256: ec4c28b82069e5d2f0cd269e45ed8a6278807620b76c63fdd83042630b5c729d
sha512: 20f24251f9b340b67e336cf31d8d55b68b2c39e1e5b0f638a9c746d5faf84337615d920f3805c68c0addb1c02ec4deac9cb399eb48bbb9d6de2beaf638fccfc1
ssdeep: 6144:v3aOhn+Q+3HwObxZFExCzclXVRLpwpwA9havNLLfBeqjkV/LZLu8am+q+:5nHoKCQl7pwqA9EFncq4VDxky+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2012
Assembly Version: 1.0.0.0
InternalName: VolatileBo.exe
FileVersion: 1.0.0.0
CompanyName: Home
LegalTrademarks:
Comments: Super !!!
ProductName: WinLib
ProductVersion: 1.0.0.0
FileDescription: WinLib
OriginalFilename: VolatileBo.exe

Trojan.Generic.30361906 also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
ALYacTrojan.GenericKD.37728394
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.9c5fba
CyrenW32/MSIL_Agent.CFV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADAO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Generic.30361906
MicroWorld-eScanTrojan.Generic.30361906
Ad-AwareTrojan.Generic.30361906
SophosMal/Generic-R
ComodoMalware@#3kiqtu7hizxcq
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
FireEyeGeneric.mg.4ec351cb52fad26f
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.cntx
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.DAS!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.Generic.30361906
AhnLab-V3Trojan/Win.MSIL.R444180
McAfeeRDN/AgentTesla
MAXmalware (ai score=83)
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.ADAO!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30361906?

Trojan.Generic.30361906 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment