Malware

Should I remove “Troj/MSIL-SBF”?

Malware Removal

The Troj/MSIL-SBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/MSIL-SBF virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/MSIL-SBF?


File Info:

name: 61F1F1C7E286AD6B5EE7.mlw
path: /opt/CAPEv2/storage/binaries/98103150569ee5ee2c0bc6d2705996a837b49392ff6a1e1500bc9d4b95cb6b5e
crc32: E9999B63
md5: 61f1f1c7e286ad6b5ee7935c7fd1ca9c
sha1: 159f47db7508969af0dc3d3295ecd0ba402d018b
sha256: 98103150569ee5ee2c0bc6d2705996a837b49392ff6a1e1500bc9d4b95cb6b5e
sha512: 2d87087fb0aeb947d5ea4c21d07c38c452e17824abf656ddb0382a4092b826e60f1ebe4fa3111d7db407d2d34f389b6ad7b5fec70b722c384508ef0b47236929
ssdeep: 24576:03ajsU3smB30d1htG4oImakHuGBS7jIjf1XJR7Cc4:yw3D0d1FuhOaXjRj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB15126C325377CEE61592B93BAA907812763C37142BC1DDD06A328F0937B92B973716
sha3_384: 919db4f257b23c0e1bcfff8dc43a804ba1c4868be86ecaec7ce07a18f56d7cacbcfac92e1e485bb08e106b90909f235e
ep_bytes: ff2500204000ff000000ff000000ff00
timestamp: 2021-12-07 08:06:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SomaSnake
FileVersion: 1.0.0.0
InternalName: IC.exe
LegalCopyright: Copyright © 2015 - 2021
LegalTrademarks:
OriginalFilename: IC.exe
ProductName: SomaSnake
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Troj/MSIL-SBF also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
MicroWorld-eScanTrojan.GenericKD.38218548
FireEyeGeneric.mg.61f1f1c7e286ad6b
McAfeeRDN/Generic PWS.y
CylanceUnsafe
K7AntiVirusTrojan ( 0058b82d1 )
AlibabaTrojanSpy:MSIL/Kryptik.cde78498
K7GWTrojan ( 0058b82d1 )
CyrenW32/MSIL_Agent.CME.gen!Eldorado
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADQY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38218548
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Wpth
Ad-AwareTrojan.GenericKD.38218548
SophosTroj/MSIL-SBF
TrendMicroTrojan.MSIL.SABSIK.USMANL721
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
EmsisoftTrojan.GenericKD.38218548 (B)
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.38218548
WebrootW32.Trojan.Gen
AviraTR/Kryptik.kyayu
MAXmalware (ai score=100)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.DQY!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456931
ALYacTrojan.GenericKD.38218548
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTrojan.MSIL.SABSIK.USMANL721
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
FortinetMSIL/Kryptik.ADQY!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Troj/MSIL-SBF?

Troj/MSIL-SBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment