Trojan

Trojan.GenericFC.S20328709 removal instruction

Malware Removal

The Trojan.GenericFC.S20328709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericFC.S20328709 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.GenericFC.S20328709?


File Info:

name: F6668062D4BD2D139DFD.mlw
path: /opt/CAPEv2/storage/binaries/7326efb89097306fa1c0a005ce2a9bb48317a07eba9c1869a27868f1f0c448eb
crc32: CEF8F5BB
md5: f6668062d4bd2d139dfd39b7690ac698
sha1: aeefbd258ffda2f9c77144683f0b94c2a54946e9
sha256: 7326efb89097306fa1c0a005ce2a9bb48317a07eba9c1869a27868f1f0c448eb
sha512: 1e7d9c6f5bc179de51c0a45da644bb8c39102dfc9d8b15c581fb9848316c6bf4d549a8b8a29e33ec9cb2b311d58a256b65b33a83511454daccde264ce69b9d73
ssdeep: 1536:91iAwMVkOJz5KDXyk85FiZsIYYEKRCMFLSNriNRt11QLS:WAZZJzQyv5FiZtYObV/tF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120537B46BB9BDD17C24D473B41A2816902B6A5071682FB3B7AEC2FD209327DC15877CB
sha3_384: e73dc15bd06de659544f1f018bbc066727b6a516682bbe46f9e0230bd3da02f470c4373265e7017601abfb6b1d79b94e
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-03-28 01:02:29

Version Info:

0: [No Data]

Trojan.GenericFC.S20328709 also known as:

BkavW32.FamVT.FuserND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.91380
FireEyeGeneric.mg.f6668062d4bd2d13
CAT-QuickHealTrojan.GenericFC.S20328709
SkyhighBehavesLike.Win32.Generic.kh
McAfeeGenericRXAA-EL!F6668062D4BD
Cylanceunsafe
VIPREGen:Variant.Cerbu.91380
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053ae0e1 )
AlibabaTrojan:MSIL/Injector.6fcdf8d4
K7GWTrojan ( 0053ae0e1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL9.CLXE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Injector.JFP
APEXMalicious
ClamAVWin.Packed.Hpbladabi-6860330-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.91380
NANO-AntivirusTrojan.Win32.Autoruner2.hrlcnj
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b2cdff
EmsisoftGen:Variant.Cerbu.91380 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1314368
DrWebWin32.HLLW.Autoruner2.72
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
JiangminTrojanDropper.Autoit.dce
VaristW32/S-a78d535c!Eldorado
AviraHEUR/AGEN.1314368
Antiy-AVLTrojan/MSIL.Confuser.p
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Bladabindi
XcitiumTrojWare.MSIL.Crypt.B@6bgibt
ArcabitTrojan.Cerbu.D164F4
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.Injector.HS
AhnLab-V3Backdoor/Win.Generic.R438592
BitDefenderThetaGen:NN.ZemsilF.36802.emW@aaNcKFk
ALYacGen:Variant.Cerbu.91380
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:WHyXiLv7GFxJ55oA9a+wQA)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.RZK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Cerbu

How to remove Trojan.GenericFC.S20328709?

Trojan.GenericFC.S20328709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment