Trojan

About “Trojan.GenericFC.S15903908” infection

Malware Removal

The Trojan.GenericFC.S15903908 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericFC.S15903908 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan.GenericFC.S15903908?


File Info:

name: 82BF8F17147AF28E7E71.mlw
path: /opt/CAPEv2/storage/binaries/999d393b595ac1fdc656ca4490e90dc3aae6ae3cfee28d698d916a0491d33c2f
crc32: 6766A63A
md5: 82bf8f17147af28e7e71bbaa332555d4
sha1: 820c749687326b40f77c90832e1ed076c221d419
sha256: 999d393b595ac1fdc656ca4490e90dc3aae6ae3cfee28d698d916a0491d33c2f
sha512: 491ee7cb46f7740daeb0b749d2b0d696e0b49895b9ae691e64371e779326e728a544114778a3a52b05e285542e316ec18f0876575b30c472dab0f5b93f649b7d
ssdeep: 6144:j3eRAY/cWNKT3Fqyby+xs9jmIEBqMFP/rPpBJMgn0/GkYJ37UrGZi/zInba8W4:8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188D49D2139E71466F272BF6D8FF46AD9E75EBA727742E179100003821B0F581EE8197E
sha3_384: ebdb1281ecaee6a92b4c27af53ee61fa63fb2b41bbc5374cb429ed364213d89c355bbb6caff944d2373ebdf355cbb014
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-03 09:01:48

Version Info:

Translation: 0x0000 0x04b0
CompanyName: awzi7Y4dNMBbS
FileDescription: ato4Fdno2ZF
FileVersion: 10.13.17.68
InternalName: hix.exe
LegalCopyright: Copyright © 2015
LegalTrademarks: aLqeXkybbFFu6PpTo
OriginalFilename: hix.exe
ProductName: aZavKJjBaKvZ63e
ProductVersion: 10.13.17.68
Assembly Version: 7.10.13.61

Trojan.GenericFC.S15903908 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.82bf8f17147af28e
CAT-QuickHealTrojan.GenericFC.S15903908
McAfeeTrojan-FDUD!82BF8F17147A
MalwarebytesBladabindi.Backdoor.Njrat.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005469461 )
K7GWTrojan ( 005469461 )
Cybereasonmalicious.7147af
BaiduMSIL.Trojan.Injector.q
CyrenW32/MSIL_Troj.EJ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CIR
APEXMalicious
ClamAVWin.Packed.Fecn-7077459-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Trojan.Mardom.PN.15
NANO-AntivirusTrojan.Win32.Disfa.dkkgvm
MicroWorld-eScanGen:Trojan.Mardom.PN.15
AvastMSIL:GenMalicious-AUN [Trj]
Ad-AwareGen:Trojan.Mardom.PN.15
EmsisoftGen:Trojan.Mardom.PN.15 (B)
ComodoTrojWare.MSIL.Injector.CKE@57za0e
DrWebTrojan.Inject3.53664
VIPREGen:Trojan.Mardom.PN.15
TrendMicroBKDR_RANOS.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.jz
Trapminesuspicious.low.ml.score
SophosML/PE-A + Troj/MSIL-EHX
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Mardom.PN.15
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASCommon.1E5
ArcabitTrojan.Mardom.PN.15
MicrosoftTrojan:MSIL/Ranos.A
GoogleDetected
AhnLab-V3Backdoor/Win32.RL_Ranos.C3444284
Acronissuspicious
ALYacGen:Trojan.Mardom.PN.15
MAXmalware (ai score=89)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
CylanceUnsafe
TrendMicro-HouseCallBKDR_RANOS.SM1
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:szGz2kdO024ICY5LYVVelg)
IkarusTrojan.Win32.Ibashade
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.CKC!tr
BitDefenderThetaGen:NN.ZemsilF.34606.Nm0@aWjdEvp
AVGMSIL:GenMalicious-AUN [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.GenericFC.S15903908?

Trojan.GenericFC.S15903908 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment