Trojan

Should I remove “Trojan.MsilFC.S20983721”?

Malware Removal

The Trojan.MsilFC.S20983721 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S20983721 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Collects information to fingerprint the system

How to determine Trojan.MsilFC.S20983721?


File Info:

name: ED608753295396336EC9.mlw
path: /opt/CAPEv2/storage/binaries/add81555c6a23c7e493a3fc67f7632f6c751adfe19da76870552eb6c386b3bea
crc32: 1D1A129E
md5: ed608753295396336ec9c7b66b23349b
sha1: 586367a07b3a3c0758aab389356b996c98ba52df
sha256: add81555c6a23c7e493a3fc67f7632f6c751adfe19da76870552eb6c386b3bea
sha512: db8db392e860a0965cf0c7b75b9dbdaea32f5712791e1d1284faa18b9008a2e1899ff4512f68ec8c3d1d8bb70ba24637c053869bfa505a4e391dfda64c035ced
ssdeep: 384:xLK5LoBnKGYWh1YKfIkVzPddL1MNAQk93vmhm7UMKmIEecKdbXTzm9bVhcas66ye:x7Am9fQNA/vMHTi9bDs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10ED2E72837618232D1EF067A4562DA7042B5DC4BF112EB0E4CD96CDB7B3B38A0A45EE5
sha3_384: 05df8a69f8ed59c2b26ea6539e8edbbc51f2370f87f619f6feaaed67a48c13b760739a4adcd2ca8762e728ceea4e416c
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-28 19:40:07

Version Info:

0: [No Data]

Trojan.MsilFC.S20983721 also known as:

LionicTrojan.Win32.Generic.lWjm
Elasticmalicious (high confidence)
DrWebBackDoor.BladabindiNET.9
MicroWorld-eScanTrojan.GenericKD.48315708
FireEyeGeneric.mg.ed60875329539633
CAT-QuickHealTrojan.MsilFC.S20983721
ALYacTrojan.GenericKD.48315708
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b90a21 )
AlibabaBackdoor:MSIL/AsyncRAT.671e8367
K7GWTrojan ( 004b90a21 )
Cybereasonmalicious.329539
BitDefenderThetaGen:NN.ZemsilF.34212.bmW@aWw4K@k
VirITBackdoor.Win32.BladabindiNET.J
CyrenW32/MSIL_Bladabindi.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AS
TrendMicro-HouseCallBKDR_BLADABI.SMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKD.48315708
AvastWin32:KeyloggerX-gen [Trj]
TencentMsil.Trojan.Crypt.Amls
Ad-AwareTrojan.GenericKD.48315708
SophosMal/Generic-S
ComodoMalware@#1q3we9mjmb4x2
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
EmsisoftTrojan.GenericKD.48315708 (B)
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan.Bladabindi.BW
eGambitGeneric.Malware
AviraTR/Dropper.Gen7
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.35204BE
GridinsoftRansom.Win32.Bladabindi.sa
ViRobotTrojan.Win32.Z.Bladabindi.30720.BFX
MicrosoftBackdoor:MSIL/AsyncRAT!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Bladabindi.C4439228
McAfeeBackDoor-NJRat!ED6087532953
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
APEXMalicious
RisingBackdoor.Njrat!1.D4D6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.F!tr
AVGWin32:KeyloggerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.MsilFC.S20983721?

Trojan.MsilFC.S20983721 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment