Trojan

Should I remove “Trojan.Malgent.S30658607”?

Malware Removal

The Trojan.Malgent.S30658607 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Malgent.S30658607 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered multiple YARA rules

How to determine Trojan.Malgent.S30658607?


File Info:

name: 509567124FFDD75BBD8E.mlw
path: /opt/CAPEv2/storage/binaries/3d9240c729af948921184ce965f54cf1d3841d81465ed06f537e4ef838a01643
crc32: 1C7571DE
md5: 509567124ffdd75bbd8e55b7097d97cc
sha1: e4c6cd9b2369fcb5cfa0af40a6b8dbc8fd3a2055
sha256: 3d9240c729af948921184ce965f54cf1d3841d81465ed06f537e4ef838a01643
sha512: 810a23e73a19f4c4932c88323aef45f9b70e025ccbcbdc1996d333b1c4fc5ee7caa3b9066f1eeda49c62bf3dc818f67f616e00b42f9404a57242e98211a31c77
ssdeep: 1536:82NlZuikkXR234Ku/UYFMMp9oWbWlDP2y03OrmTGlx:82nZuikkXRBKu/UYFPlbWZ03OEux
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1026308053BF9902AF3BE8FB459F6618546F9F4AF2D12D55D1CC900CE0632B829941BBB
sha3_384: a3a453e0f2d81bf2109505327dff5154595011242e841309cb906611fa7481fdd7ef056c11052155cb122d59a758125d
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-06 17:14:47

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Malgent.S30658607 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGen:Trojan.Mardom.MN.15
FireEyeGeneric.mg.509567124ffdd75b
CAT-QuickHealTrojan.Malgent.S30658607
SkyhighBehavesLike.Win32.Fareit.km
McAfeeTrojan-FVQO!509567124FFD
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaBackdoor:MSIL/AsyncRat.d99b6724
K7GWTrojan ( 0055918f1 )
K7AntiVirusTrojan ( 0055918f1 )
BitDefenderThetaGen:NN.ZemsilF.36802.em0@aOwkmSm
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
TrendMicro-HouseCallBackdoor.MSIL.ASYNCRAT.USBLDI24
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Mardom.MN.15
NANO-AntivirusTrojan.Win32.Ursu.jywjvf
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13ebb0cc
EmsisoftGen:Trojan.Mardom.MN.15 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.AsyncRATNET.2
VIPREGen:Trojan.Mardom.MN.15
TrendMicroBackdoor.MSIL.ASYNCRAT.USBLDI24
SophosTroj/AsyncRat-B
IkarusBackdoor.AsyncRat
JiangminBackdoor.MSIL.gffx
ALYacGen:Trojan.Mardom.MN.15
VaristW32/Samas.B.gen!Eldorado
AviraTR/Dropper.Gen
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitTrojan.Mardom.MN.15
ViRobotTrojan.Win.Z.Agent.67584.ATM
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Mardom.MN.15
AhnLab-V3Malware/Win.Generic.C4980844
VBA32OScope.Backdoor.MSIL.Crysan
GoogleDetected
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Trojan.Malgent.S30658607?

Trojan.Malgent.S30658607 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment