Trojan

Trojan.MsilFC.S23210427 removal tips

Malware Removal

The Trojan.MsilFC.S23210427 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S23210427 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Chaos malware family

How to determine Trojan.MsilFC.S23210427?


File Info:

name: 68581D884EE66D326543.mlw
path: /opt/CAPEv2/storage/binaries/bd0dbe0c4daf1e1febd4174c764853cfc4c9bbde8d3d09681c7155ce4f9b7975
crc32: DC97B0C6
md5: 68581d884ee66d32654379e1b6c8dfad
sha1: 0fe08bd9ecefea352139b682487ed762ed4c552d
sha256: bd0dbe0c4daf1e1febd4174c764853cfc4c9bbde8d3d09681c7155ce4f9b7975
sha512: 6181dbc3f7f26b9e6501ace3548a770ecef63f068f426aa9da419452a0c3fc194072d1c757a530818e4e496308000d2dbafa9774817db541c85ecade2f09d6c5
ssdeep: 3072:powzaYLr9cLeE2fBgldNKg713NVTEbKVEI4K7nt7vCZ6s6ATNSK9pwg:zvr9c7cURh3MGP4KjBCyCAK9p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F047E243AFB5429F3B3BE795FE0719E8A7EF6632A06D4491051034A4B23E81DD9173A
sha3_384: 03b9692d07393dc198b8229e9e88862591a2237336c13677748abe71fe887b4032e123141fe88e183d498660c33c0bfd
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-27 01:22:52

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: you cuk.exe
LegalCopyright:
OriginalFilename: you cuk.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.MsilFC.S23210427 also known as:

LionicTrojan.MSIL.Agent.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CAT-QuickHealTrojan.MsilFC.S23210427
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0057a3061 )
BitDefenderIL:Trojan.MSILZilla.5554
K7GWTrojan ( 0057a3061 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecRansom.HiddenTear!g1
ESET-NOD32a variant of MSIL/Filecoder.AGP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Hydracrypt-9878672-0
KasperskyHEUR:Trojan-Ransom.MSIL.Agent.gen
AlibabaRansom:MSIL/FileCoder.bed8e734
ViRobotTrojan.Win32.Z.Filecoder.176128
MicroWorld-eScanIL:Trojan.MSILZilla.5554
AvastWin32:RansomX-gen [Ransom]
TencentMsil.Trojan.Agent.Woqa
Ad-AwareIL:Trojan.MSILZilla.5554
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1138919
DrWebTrojan.Encoder.34437
TrendMicroRansom_FileCoder.R002C0CKR21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.68581d884ee66d32
EmsisoftIL:Trojan.MSILZilla.5554 (B)
IkarusTrojan-Ransom.Penta
GDataMSIL.Trojan-Ransom.Remind.B
AviraHEUR/AGEN.1138919
GridinsoftRansom.Win32.HiddenTear.sa
ArcabitIL:Trojan.MSILZilla.D15B2
MicrosoftRansom:MSIL/FileCoder.AD!MTB
AhnLab-V3Malware/Win.Generic.C4581699
McAfeeRansomware-FTD!68581D884EE6
MAXmalware (ai score=80)
MalwarebytesRansom.Chaos
TrendMicro-HouseCallRansom_FileCoder.R002C0CKR21
RisingRansom.Destructor!1.B060 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Filecoder.AGP!tr.ransom
BitDefenderThetaGen:NN.ZemsilF.34062.km0@aa7E@9f
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.84ee66
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.MsilFC.S23210427?

Trojan.MsilFC.S23210427 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment