Trojan

Trojan.AgentFC.S27416542 (file analysis)

Malware Removal

The Trojan.AgentFC.S27416542 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentFC.S27416542 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.AgentFC.S27416542?


File Info:

name: 90DE219B9A8B40600E86.mlw
path: /opt/CAPEv2/storage/binaries/5dcefe5be2149b3f6c58a7056bcc33d3dd67b4562c061be16c69c7f4f0b3c921
crc32: 8B4E122C
md5: 90de219b9a8b40600e8621f572e8c10f
sha1: 2f9aaf132df0b341540bf5a7d62710156dfc71a2
sha256: 5dcefe5be2149b3f6c58a7056bcc33d3dd67b4562c061be16c69c7f4f0b3c921
sha512: daedf885b643be8963922ba88b69f1ae90c6f0cb520410a03891543903c208943491c546e8f52b36a58e55e4f8270e7bacb7ee9f15fd8551da43f8fc048a1ec0
ssdeep: 24576:tkANa0RRZmwWRyCP/VnkXUHx/BU+pp1QZm0K88LgazJGbUjpQdro7mp2/QCyveZF:tkANa0RRZmwWRyCP/VnkXUHx/BU+pp1x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1575582627EEFA28AF1B21F71ED24E1449D76BCEA6D33921E401126098473E40FDE5E71
sha3_384: 83669cf5cee898506322d9bace8449002860693134185cb0a31eb0b5f2ff0b1a7cb033c3413c42de4e2fa7c32f2cfc89
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-19 13:28:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: x678y.exe
LegalCopyright:
OriginalFilename: x678y.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.AgentFC.S27416542 also known as:

BkavW32.AIDetectMalware.CS
LionicVirus.MSIL.Lamer.n!c
DrWebMSIL.Cola.1
MicroWorld-eScanTrojan.GenericKDZ.85968
FireEyeGeneric.mg.90de219b9a8b4060
CAT-QuickHealTrojan.AgentFC.S27416542
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXDJ-LC!90DE219B9A8B
Cylanceunsafe
ZillyaTrojan.RibajGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058d1ef1 )
AlibabaVirus:MSIL/CryptInject.0fa083a4
K7GWTrojan ( 0058d1ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D14FD0
BitDefenderThetaGen:NN.ZemsilF.36744.un3@aukda3e
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Ribaj.D
APEXMalicious
ClamAVWin.Packed.Barys-7725442-0
KasperskyHEUR:Virus.MSIL.Lamer.gen
BitDefenderTrojan.GenericKDZ.85968
NANO-AntivirusTrojan.Win32.Kazy.elhoip
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Virus.Ribaj.Iajl
TACHYONWorm/W32.MSILamer
SophosMSIL/Ribaj-A
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.GenericKDZ.85968
TrendMicroVirus.MSIL.RIBAJ.SMW
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.85968 (B)
SentinelOneStatic AI – Malicious PE
JiangminVirus.MSIL.Lamer.a
VaristW32/A-520088ff!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Ribaj.a
XcitiumVirus.MSIL.Ribaj.F@7oybry
MicrosoftTrojan:Win32/CoinMiner!pz
ZoneAlarmHEUR:Virus.MSIL.Lamer.gen
GDataMSIL.Virus.Ribaj.B
GoogleDetected
AhnLab-V3Win32/Ribaj.X1979
VBA32Virus.MSIL.Lamer.1
ALYacTrojan.GenericKDZ.85968
MAXmalware (ai score=81)
PandaTrj/CI.A
TrendMicro-HouseCallVirus.MSIL.RIBAJ.SMW
RisingTrojan.Ribaj!1.B577 (CLASSIC)
IkarusVirus.MSIL.CryptInject
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Ribaj.D
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.32df0b
DeepInstinctMALICIOUS

How to remove Trojan.AgentFC.S27416542?

Trojan.AgentFC.S27416542 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment