Categories: Crack

Generic.Fochi.MSIL.Hacktool.7.4CDEC940 malicious file

The Generic.Fochi.MSIL.Hacktool.7.4CDEC940 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Fochi.MSIL.Hacktool.7.4CDEC940 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Generic.Fochi.MSIL.Hacktool.7.4CDEC940?


File Info:

name: 0085EDA295502A7BBBDB.mlwpath: /opt/CAPEv2/storage/binaries/49c9d3317b11b96f6c0ca8136d9f79ac456990745994771f94b7aaf9af9dbbb9crc32: 17A28267md5: 0085eda295502a7bbbdbc2e5605c3a73sha1: 39136234633867713e313b65b31c6324bc2b73a0sha256: 49c9d3317b11b96f6c0ca8136d9f79ac456990745994771f94b7aaf9af9dbbb9sha512: c7c03493fb73383d78c4991ea4102b9d2863dbc0010e8e7b2d92a74efda9792c3538d079515d8444df251e712236c2fd7283b2f6e11b4cef5c89970303d6174dssdeep: 6144:fSkgncstQTe8EGin/QHHhw3LoJXGnM8OC+CXNaBgk/i+LtbyUVnQhfIOvOt6Mffg:f2QK8EGsIHHhw3KXGNOECDB//type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T11F94D61827EC2E48F5BF2F3AD4B185554BB3F41AA932DB5E16D8446E1E33702DD21B22sha3_384: 47310b0355c16599743920c652ce2e84d0d62c9e6ad1ab1b8a3a2a362436e4b2929dc73e03796dbd731a9ef78f064112ep_bytes: ff250020400000000000000000000000timestamp: 2021-11-29 12:16:29

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: RubeusFileVersion: 1.0.0.0InternalName: Rubeus.exeLegalCopyright: Copyright © 2018LegalTrademarks: OriginalFilename: Rubeus.exeProductName: RubeusProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.Fochi.MSIL.Hacktool.7.4CDEC940 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee HackTool-FEY!0085EDA29550
Malwarebytes HackTool.Rubeus
K7AntiVirus Trojan ( 00577e681 )
K7GW Trojan ( 00577e681 )
Cybereason malicious.295502
Cyren W32/Rubeus.A.gen!Eldorado
Symantec Hacktool.Rubeus!gen1
ESET-NOD32 a variant of MSIL/Riskware.Rubeus.A
APEX Malicious
ClamAV Win.Trojan.HackTool_MSIL_Rubeus_1-9805032-0
BitDefender Generic.Fochi.MSIL.Hacktool.7.4CDEC940
MicroWorld-eScan Generic.Fochi.MSIL.Hacktool.7.4CDEC940
Avast Win32:HacktoolX-gen [Trj]
Tencent HackTool.Win32.Rubeus.a
Ad-Aware Generic.Fochi.MSIL.Hacktool.7.4CDEC940
Emsisoft Generic.Fochi.MSIL.Hacktool.7.4CDEC940 (B)
McAfee-GW-Edition HackTool-FEY!0085EDA29550
FireEye Generic.mg.0085eda295502a7b
Sophos ATK/Rubeus-B
SentinelOne Static AI – Malicious PE
GData Generic.Fochi.MSIL.Hacktool.7.4CDEC940
Arcabit Generic.Fochi.MSIL.Hacktool.7.4CDEC940
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 HackTool/Win32.Agent.C4262147
ALYac Generic.Fochi.MSIL.Hacktool.7.4CDEC940
MAX malware (ai score=87)
Cylance Unsafe
Rising HackTool.Rubeus!1.CFFD (CLASSIC)
Ikarus Virus.Win32.Kekeo
Fortinet Riskware/Rubeus
BitDefenderTheta Gen:NN.ZemsilF.34062.zm0@am1uCso
AVG Win32:HacktoolX-gen [Trj]
MaxSecure Trojan.Malware.300983.susgen

How to remove Generic.Fochi.MSIL.Hacktool.7.4CDEC940?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago