Backdoor

Should I remove “Backdoor.MsilFC.S14901152”?

Malware Removal

The Backdoor.MsilFC.S14901152 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MsilFC.S14901152 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Backdoor.MsilFC.S14901152?


File Info:

crc32: 9798F207
md5: 9d093f8ac80a1c4b899178dc872b4ce9
name: 9D093F8AC80A1C4B899178DC872B4CE9.mlw
sha1: 7c59ea8a1b4b88368d33912ead50550354aeead5
sha256: ca2e91da35604c4d6921f583d7c26e51b775ce1354658ceace2b721b4e197930
sha512: 18ace59dd72408216036428bddaf35f84ff2dee335c4411390a0cb4f694a13922d7a9ed3436d684b93c7701e07b186d421834205a607b3408a46303ec8ae82bf
ssdeep: 768:P1tiTILsm4Y+PLittedCnpN+iV08YbygebhN0u1lyPDEgK/J5tpqKYhY7:P1tERmttyCj4zb1aD/yPrkJ5tpqKmY7
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.7.0
InternalName: Client.exe
FileVersion: 1.0.7.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.7.0
FileDescription:
OriginalFilename: Client.exe

Backdoor.MsilFC.S14901152 also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebBackDoor.AsyncRATNET.2
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.MsilFC.S14901152
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 700000121 )
Cybereasonmalicious.a1b4b8
CyrenW32/MSIL_Agent.BTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Generickdz-9865912-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34738.cm0@aSG8aHn
TrendMicroTROJ_GEN.R005C0PF821
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
FireEyeGeneric.mg.9d093f8ac80a1c4b
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1135787
eGambitUnsafe.AI_Score_99%
MicrosoftHackTool:MSIL/CapMouse.A!MTB
GDataMSIL.Trojan.PSE.10NM457
AhnLab-V3Trojan/Win.Agent.C4425843
McAfeeGenericRXOR-SM!9D093F8AC80A
MalwarebytesMalware.AI.4199526710
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R005C0PF821
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.CFQ!tr
AVGWin32:DropperX-gen [Drp]

How to remove Backdoor.MsilFC.S14901152?

Backdoor.MsilFC.S14901152 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment