Trojan

Trojan.MsilFC.S19436557 (file analysis)

Malware Removal

The Trojan.MsilFC.S19436557 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S19436557 virus can do?

  • Injection (inter-process)
  • Creates RWX memory
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A potential decoy document was displayed to the user
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.MsilFC.S19436557?


File Info:

crc32: DF154799
md5: 4449ae2ac43e338a8a853235df783d94
name: 4449AE2AC43E338A8A853235DF783D94.mlw
sha1: bfe0b8c6886a5c391742c7f13f637cb43aab25d0
sha256: 96550348444fc4af4daae5beb39d24a3215a48a03acc99a0714e28a5801f5a83
sha512: 97bbb02bfa8d543c62aa83752d0416e67df5eb0d0559af37ca948272fd051f788a84f3901268f9d7bc500199f7270729c339dbc8fb0de73af91300b7337249d5
ssdeep: 6144:TX6bPXhLApfplXMt0P+9wS0XG6tbSlqByb9Xyxfzng1306axQJx:7mhApjMtRmAqBa0zne306axG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.MsilFC.S19436557 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004020ef1 )
Elasticmalicious (high confidence)
DrWebBackDoor.Comet.152
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S19436557
ALYacBackdoor.Generic.755288
CylanceUnsafe
SangforWin.Malware.Generic-6623004-0
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanDropper:Win32/Blocker.02dff82c
K7GWTrojan ( 004020ef1 )
Cybereasonmalicious.ac43e3
BaiduWin32.Trojan-Dropper.Agent.ca
CyrenW32/Agent.NXNL-3094
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDropper.Agent.PYN
APEXMalicious
AvastMSIL:Rat-B [Trj]
ClamAVWin.Trojan.Generic-6295765-0
KasperskyTrojan-Ransom.Win32.Blocker.hrft
BitDefenderBackdoor.Generic.755288
NANO-AntivirusTrojan.Win32.Comet.haynlw
MicroWorld-eScanBackdoor.Generic.755288
TencentTrojan-Ransom.Win32.Blocker.a
Ad-AwareBackdoor.Generic.755288
SophosMal/Generic-R
ComodoTrojWare.Win32.Agent.pyn@54cqtm
BitDefenderThetaAI:Packer.F31F52231E
VIPRETrojan-Dropper.Win32.Effbee.a (v)
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.4449ae2ac43e338a
EmsisoftBackdoor.Generic.755288 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/DarkKomet.kwk
AviraTR/Dropper.Gen
eGambitTrojan.Generic
MicrosoftTrojanDropper:Win32/Effbee.A
ZoneAlarmTrojan-Ransom.Win32.Blocker.hrft
GDataWin32.Trojan-Dropper.BeiF.A
AhnLab-V3Trojan/Win32.OnlineGameHack.C122341
McAfeeArtemis!4449AE2AC43E
MAXmalware (ai score=80)
VBA32Hoax.Blocker
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaGeneric Suspicious
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingSpyware.Agent!1.B1DD (CLOUD)
YandexTrojan.GenAsa!N71EllaXIy8
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Dropper.PYN!tr
AVGMSIL:Rat-B [Trj]
Paloaltogeneric.ml

How to remove Trojan.MsilFC.S19436557?

Trojan.MsilFC.S19436557 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment