Trojan

Trojan.MsilFC.S22016676 (file analysis)

Malware Removal

The Trojan.MsilFC.S22016676 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S22016676 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MsilFC.S22016676?


File Info:

crc32: AFB00E4F
md5: 655947be485231e3a410258aa20d0e7a
name: 655947BE485231E3A410258AA20D0E7A.mlw
sha1: 713f581a60ca34154bbab7b233910930d6e0f5f2
sha256: 2e70616826d18169c0e3ef10774de7cf2a945fae46baf970a9168369913f8fab
sha512: 2c750ea667072f72eb9f34705280a29379034451e9f23003edc3eec76813f6cc04f139bde33352d889a761ec4320aa0ec699ffd7e536b74547f543fdc64bd456
ssdeep: 384:DYWgasxFqgqj9Von4G8X3Mi7h/Gtz0P+alVvHEuCdMlhLnlgM11KlstOpvRMdH:DY7asxuj9OyD9DPlzTOpvyH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan.MsilFC.S22016676 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S22016676
ALYacTrojan.GenericKDZ.78557
CylanceUnsafe
ZillyaTrojan.Crypt.Win32.73315
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
Cybereasonmalicious.a60ca3
CyrenW32/Trojan.GOO.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Bulz-9889622-0
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKDZ.78557
MicroWorld-eScanTrojan.GenericKDZ.78557
Ad-AwareTrojan.GenericKDZ.78557
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34236.biW@aG2MWLc
TrendMicroTROJ_GEN.R01FC0PJV21
McAfee-GW-EditionGenericRXPG-DJ!655947BE4852
FireEyeGeneric.mg.655947be485231e3
EmsisoftTrojan.GenericKDZ.78557 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1143979
eGambitUnsafe.AI_Score_72%
Antiy-AVLTrojan/Generic.ASMalwS.3471139
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Trojan.PSE.12ZB2X6
AhnLab-V3Trojan/Win.Generic.C4557793
McAfeeGenericRXPG-DJ!655947BE4852
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R01FC0PJV21
YandexTrojan.Crypt!XynH8dfj5Hk
IkarusTrojan-Dropper.MSIL.Binder
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bulz.5494!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Trojan.MsilFC.S22016676?

Trojan.MsilFC.S22016676 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment