Trojan

Trojan.MsilFC.S13563698 information

Malware Removal

The Trojan.MsilFC.S13563698 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S13563698 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.MsilFC.S13563698?


File Info:

name: 852086B6471B7A76CE0D.mlw
path: /opt/CAPEv2/storage/binaries/881c6a5311101e27cf8723588255d7535b7a9cfdfe9e70117f744b59589c279b
crc32: EA319086
md5: 852086b6471b7a76ce0dd42bd9d3631f
sha1: 333067c138abd4ffbbe760ccbbb953680fc24e60
sha256: 881c6a5311101e27cf8723588255d7535b7a9cfdfe9e70117f744b59589c279b
sha512: c91324bb9902415fd54891171d7cc6819600f9d50fa9c457a626d98100db0d95bba2c33d677947bad8c5112cf415c9446f3239b760ec60fa30d7db4c3b144807
ssdeep: 6144:MX5Pj+glJePs7bnFto5+y4pAiKZ8MMO+33V:2Pj+gfKkbu+p6PZR+V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149D4C127EEE6991FC5381AF455B0AB410E6C7E8B181D77D927463E8A3D332478DCE242
sha3_384: 964a2b41bd3129d04539207aa8cf47d8f4d0a594f5d5e9a68711f9caddc37a8d2fe97f3ae756e94ed5e331e2380e468d
ep_bytes: ff250020400001000000000000000000
timestamp: 1975-09-30 07:05:29

Version Info:

0: [No Data]

Trojan.MsilFC.S13563698 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Azorult.i!c
MicroWorld-eScanTrojan.GenericKDZ.66699
FireEyeGeneric.mg.852086b6471b7a76
CAT-QuickHealTrojan.MsilFC.S13563698
SkyhighFareit-FUG!852086B6471B
McAfeeFareit-FUG!852086B6471B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Azorult.Win32.11
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.36802.LmX@aOogW8ki
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.WBY
APEXMalicious
ClamAVWin.Packed.Azorult-9876226-1
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
BitDefenderTrojan.GenericKDZ.66699
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bccd9b
EmsisoftTrojan.GenericKDZ.66699 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.GenericKDZ.66699
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.eseuk
VaristW32/MSIL_Kryptik.BBV.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.c.995
MicrosoftTrojan:Win32/FormBook.BY!MTB
XcitiumTrojWare.MSIL.FormBook.DG@8su03a
ArcabitTrojan.Generic.D1048B
ZoneAlarmHEUR:Trojan-PSW.MSIL.Azorult.gen
GDataTrojan.GenericKDZ.66699
AhnLab-V3Trojan/Win32.Agent.R284273
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.66699
MAXmalware (ai score=82)
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:yJV8LCLrgRcQNccAyU4p+A)
YandexTrojan.Kryptik!3THrdsGiwXE
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.VCR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.MsilFC.S13563698?

Trojan.MsilFC.S13563698 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment