Trojan

Should I remove “Trojan.Generic.34306162”?

Malware Removal

The Trojan.Generic.34306162 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34306162 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.34306162?


File Info:

name: A61C53C385D5FF0233D8.mlw
path: /opt/CAPEv2/storage/binaries/0ef85406b6effa7a7ce0748cea4c755efcb8e8ba8cf3201ce8591b3c9acf51da
crc32: 44A3A2D0
md5: a61c53c385d5ff0233d87cda8fb34b1c
sha1: ca4856fa71cc3bec84a9a6e96baded5b93c4dab5
sha256: 0ef85406b6effa7a7ce0748cea4c755efcb8e8ba8cf3201ce8591b3c9acf51da
sha512: 7806520f5feb73f2aa9c168f11f143c5325a35cdc438841fb1b67b355aa07ed98507f85841ca1ea1d067675e9f80151b118a49a1141557f1de855048be084c4f
ssdeep: 12288:YcLYg1I2wnmJkL6P1L4/n0edv6k/0Udw4c50Vo9c9VwwgYb:mFnmJxNL4/LCW0Ww4c5Oo6XW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDD4224A33F8DB75D9BE8BFD88D1522103B468AB1442EB592FC5A0DC8D7B7100A94F93
sha3_384: 99ee250f3398fddabc88ef6dde9ad94433948bfdd039268dc7219ccac6c57226692e04712304922e1a8c352c94ee9b65
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-13 04:19:55

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Laleta
FileDescription: WinFormApp
FileVersion: 0.2.0.0
InternalName: OUIkm.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: OUIkm.exe
ProductName: Kazing
ProductVersion: 0.2.0.0
Assembly Version: 1.4.0.0

Trojan.Generic.34306162 also known as:

BkavW32.Common.0A439F01
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeTrojan.Generic.34306162
CAT-QuickHealTrojanpws.Msil
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!A61C53C385D5
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Taskun.ece146b8
K7GWTrojan ( 005ade471 )
K7AntiVirusTrojan ( 005ade471 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/Kryptik.AKCG
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Generic.34306162
NANO-AntivirusTrojan.Win32.Agensla.kdqssw
MicroWorld-eScanTrojan.Generic.34306162
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f6d5fe
Ad-AwareTrojan.Generic.34306162
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/AD.GenSteal.paokg
DrWebTrojan.Inject4.59820
VIPRETrojan.Generic.34306162
EmsisoftTrojan.Generic.34306162 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/AD.GenSteal.paokg
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#6qcq16j7bemz
ArcabitTrojan.Generic.D20B7872
ViRobotTrojan.Win.Z.Agensla.619008
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.Generic.34306162
VaristW32/MSIL_Troj.CYK.gen!Eldorado
AhnLab-V3Infostealer/Win.Generic.R621721
ALYacTrojan.Generic.34306162
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03FC0DKK23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ZOpQGwx+luVY4z8bn8djQw)
YandexTrojan.Igent.b1cK4S.13
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AKCG!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.a71cc3
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34306162?

Trojan.Generic.34306162 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment