Trojan

Trojan.GenericFC.S29961068 removal tips

Malware Removal

The Trojan.GenericFC.S29961068 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericFC.S29961068 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine Trojan.GenericFC.S29961068?


File Info:

name: 19F86D6862AB28D09E2E.mlw
path: /opt/CAPEv2/storage/binaries/d893e82d5147f404ce2f80117dc8a1f41521ceb303e38af7e58130da32e92018
crc32: 23C39B1B
md5: 19f86d6862ab28d09e2ee4bb23675b02
sha1: a212db76ed8587e7d3d8b9591e95ea625ff722a3
sha256: d893e82d5147f404ce2f80117dc8a1f41521ceb303e38af7e58130da32e92018
sha512: 412523e66979cdf11fba0eecadd6c855af91ab4b52df56ecb5f483ddb2b1516b1bbdacbbaca6f66344206edca9511520b2b57e3e2a1859b9ebed1300910887e6
ssdeep: 3072:t4uVRdUC819Vb0mi7d+hiEO9XdK5RUGKXs+S++7KFSbxeY+qDDrMB:223W9VbSoijtXGqStKEbxI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149148E2C6FCA78ABE47D4EB558B6E6D1063CEFA1E492125C34D86E3D7752874C900BE0
sha3_384: 7060b6977180d825f738999888fa657bbbb458e6dc8cc23fabbd5c7318d3a34771d42c849dee4e61ad3592f17684201d
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-17 03:09:57

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Oracle Corporation
FileDescription: Java Platform SE binary
FileVersion: 8.0.4010.10
InternalName: system32.exe
LegalCopyright: Copyright © 2024
OriginalFilename: system32.exe
ProductName: Java Platform SE 8 U401
ProductVersion: 8.0.4010.10
Assembly Version: 8.0.4010.10

Trojan.GenericFC.S29961068 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:MalwareX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.25346
FireEyeGeneric.mg.19f86d6862ab28d0
CAT-QuickHealTrojan.GenericFC.S29961068
SkyhighTrojan-FVYT!19F86D6862AB
McAfeeTrojan-FVYT!19F86D6862AB
MalwarebytesTrojan.Crypt.MSIL
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.ff5d77ad
K7GWTrojan ( 005aa5f01 )
K7AntiVirusTrojan ( 005aa5f01 )
BitDefenderThetaAI:Packer.60F3519D1F
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
ClamAVWin.Packed.njRAT-10002074-1
KasperskyHEUR:Backdoor.MSIL.XWorm.gen
BitDefenderIL:Trojan.MSILZilla.25346
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.MSIL.Agent.16000605
SophosTroj/RAT-FJ
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.BladabindiNET.30
VIPREIL:Trojan.MSILZilla.25346
TrendMicroBackdoor.Win32.XWORM.YXEAQZ
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.25346 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.XWormRAT.A
VaristW32/MSIL_Agent.EWV.gen!Eldorado
AviraTR/Spy.Gen
Kingsoftmalware.kb.c.1000
ArcabitIL:Trojan.MSILZilla.D6302
ZoneAlarmHEUR:Backdoor.MSIL.XWorm.gen
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
GoogleDetected
AhnLab-V3Trojan/Win.AntiVm.C5369627
VBA32Backdoor.MSIL.XWorm.gen
ALYacIL:Trojan.MSILZilla.25346
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXEAQZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.216104565.susgen
FortinetMSIL/Conwise.RCE!tr
DeepInstinctMALICIOUS

How to remove Trojan.GenericFC.S29961068?

Trojan.GenericFC.S29961068 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment