Trojan

What is “Trojan.GenericRI.S30677772”?

Malware Removal

The Trojan.GenericRI.S30677772 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S30677772 virus can do?

  • Authenticode signature is invalid

How to determine Trojan.GenericRI.S30677772?


File Info:

name: D206E38D18D505741E35.mlw
path: /opt/CAPEv2/storage/binaries/7802a864963a8db02467453a918f3ed74147ac63a2877eb9df1aa95feb46deb1
crc32: DBEB6BFD
md5: d206e38d18d505741e35942b11e7c3d1
sha1: 8cdddeff8c5bee2674742f892200d7a723f2aaaf
sha256: 7802a864963a8db02467453a918f3ed74147ac63a2877eb9df1aa95feb46deb1
sha512: 69f106148617e4ac678a43988e8debfcaac2a9c69a72495edfdd23eb2a9db104d9e919afe6efb7996eaa631a7058e4a2ae729d778c250db50ed8034550bad04c
ssdeep: 6144:KfU1ZEwQ5Fnp0Ak27gU6bF8VmOAOSp7yqaKFh:KsHXgFnphE780OsxyqaEh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T156348D1174D1C472D872117205E8EBF6AABDBD300BA559DF6BD02F3F9E302C19A35A26
sha3_384: 90b4364a8682241e2b2e26022f36afd7a8937067a9e8c4de9b60b1d35ab1752503abf04d905fbdb729166ec4664120f1
ep_bytes: e841070000e974feffff8b4df464890d
timestamp: 2023-05-19 12:23:33

Version Info:

FileVersion: 1.0.0.0
LegalCopyright: 2020-2022 All rights reserved
Translation: 0x0409 0x04b0

Trojan.GenericRI.S30677772 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68023036
CAT-QuickHealTrojan.GenericRI.S30677772
SkyhighGenericRXWA-SU!D206E38D18D5
ALYacTrojan.GenericKD.68023036
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3536745
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.da76c525
K7GWTrojan ( 005a5f921 )
K7AntiVirusTrojan ( 005a5f921 )
BitDefenderThetaGen:NN.ZexaF.36680.ou0@aqOXFCai
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.BIE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Lazy-10005784-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.68023036
NANO-AntivirusTrojan.Win32.AgentAGen.jwrfli
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Agent.hcsq
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1365412
VIPRETrojan.GenericKD.68023036
EmsisoftTrojan.GenericKD.68023036 (B)
IkarusTrojan.Win32.Agent
JiangminBackdoor.Taidoor.a
VaristW32/Zusy.HY.gen!Eldorado
AviraHEUR/AGEN.1365412
Antiy-AVLTrojan/Win32.Wacatac.b
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D40DF2FC
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataWin32.Trojan.PSE.1QL09ZZ
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R580697
McAfeeGenericRXWA-SU!D206E38D18D5
TACHYONTrojan/W32.Agent.245248.JQ
VBA32Trojan.Agent
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Taidoor!8.12B19 (TFE:5:U97EJoFnKbT)
YandexTrojan.Agent_AGen!E1mteUq63WI
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent_AGen.BIE!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.GenericRI.S30677772?

Trojan.GenericRI.S30677772 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment