Trojan

Trojan.MsilFC.S21584656 information

Malware Removal

The Trojan.MsilFC.S21584656 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S21584656 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.MsilFC.S21584656?


File Info:

name: 4FD31B9429D92047EC06.mlw
path: /opt/CAPEv2/storage/binaries/4eed0f8526f90a703bb5dd2ecf4bb6ea61d048851c10ce2503053955ddb76eee
crc32: 1C432337
md5: 4fd31b9429d92047ec063a5bbe601a70
sha1: 674700c5633410de53eafc5c4482add5e56663e3
sha256: 4eed0f8526f90a703bb5dd2ecf4bb6ea61d048851c10ce2503053955ddb76eee
sha512: 7f3976aa7ad3772f4f58e7427a338b77e2b203b910a918aa4ca71dadcd47f121f60f80a620ed8a8753669ffa1eb4d36213ee0a51cd859bde8c2c041fbc4a4eea
ssdeep: 12288:HAzdTF+hGcs6zJG8DWosdxzgqcuL8mBZZdGr2bZhq1cyzAGX6YJ5jC6SgusiR:Hs+hGv67sdSy8mBVbAcgA1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F25232257FB1EF6C36E013683BED1B7D86D3011D195BFE68643A6681CBC66127B8231
sha3_384: c0ab41266909b5cb11768a722702c098d81a327480926260994980b93eb793e6dc0e781c11644391a52121ab25ac7dc9
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-01-19 18:33:26

Version Info:

0: [No Data]

Trojan.MsilFC.S21584656 also known as:

Elasticmalicious (high confidence)
CAT-QuickHealTrojan.MsilFC.S21584656
McAfeeFareit-FIE!4FD31B9429D9
ZillyaTrojan.Generic.Win32.197695
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005240f31 )
K7GWTrojan ( 005240f31 )
Cybereasonmalicious.563341
ESET-NOD32a variant of MSIL/Kryptik.MPD
KasperskyHEUR:Trojan.MSIL.Generic
SophosML/PE-A
DrWebBackDoor.Wirenet.361
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.4fd31b9429d92047
APEXMalicious
Antiy-AVLTrojan/MSIL.AGeneric
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32TScope.Trojan.MSIL
eGambitUnsafe.AI_Score_100%
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.MsilFC.S21584656?

Trojan.MsilFC.S21584656 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment