Trojan

Trojan.MsilFC.S18886760 removal guide

Malware Removal

The Trojan.MsilFC.S18886760 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S18886760 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.MsilFC.S18886760?


File Info:

name: E26EA56D844A5437973F.mlw
path: /opt/CAPEv2/storage/binaries/74dc11747e547715afdf9a39402632daaf53bce15a717f98f2bf52d7235472f1
crc32: 72621D75
md5: e26ea56d844a5437973faac6de4ddee3
sha1: 52849b70bacd84edc28bf576d7e0a705bf9e9c4d
sha256: 74dc11747e547715afdf9a39402632daaf53bce15a717f98f2bf52d7235472f1
sha512: 3d1fe5221d286da78b99bfc88892ce70d79dd3f1222089ddaf8ff711de7fce30dd0e478135f745b996ee4e8689a3dad6b38ab6a37bfb920b03aa66b4f7345ccf
ssdeep: 384:EFYf3nGBUaF5EpeF88pLTyXFTIi4T46z:f/GBKyYFqR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11A623C1192A64523CB5D13FF897399850B34C21A0627FF9F2CDCE4AB6B9778846463B2
sha3_384: 1791125f32057257d0e476219fcf710b46f92d43a869b0a6c0478ac3aaed3b80af7db0c265fca23ed33b5a8faa6e2e18
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-26 07:06:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: yue3.exe
LegalCopyright:
OriginalFilename: yue3.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.MsilFC.S18886760 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Bulz-9888384-0
CAT-QuickHealTrojan.MsilFC.S18886760
MalwarebytesMalware.AI.1344305205
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056deae1 )
BitDefenderTrojan.GenericKD.47514080
K7GWTrojan ( 0056deae1 )
CyrenW32/MSIL_Agent.BUD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CZP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.Agent.gen
MicroWorld-eScanTrojan.GenericKD.47514080
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.47514080
EmsisoftTrojan.GenericKD.47514080 (B)
DrWebTrojan.PWS.StealerNET.69
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.e26ea56d844a5437
SophosMal/Generic-S
WebrootW32.Malware.Gen
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftRansom.Win32.Sabsik.sa
GDataTrojan.GenericKD.47514080
AhnLab-V3Malware/Win32.RL_Generic.C4209249
McAfeeRDN/Generic PWS.y
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CKT21
TencentMsil.Backdoor.Agent.Aihy
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetMSIL/Agent.CZP!tr.spy
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.MsilFC.S18886760?

Trojan.MsilFC.S18886760 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment