Trojan

About “Trojan.MsilFC.S23220224” infection

Malware Removal

The Trojan.MsilFC.S23220224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S23220224 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine Trojan.MsilFC.S23220224?


File Info:

name: DF22F681049D2BE42DB2.mlw
path: /opt/CAPEv2/storage/binaries/31235ecb84cd7a49015c3d6b51051dcb2062f2e1960975ed7edb611e47f64375
crc32: F1130A34
md5: df22f681049d2be42db24cf073c2f663
sha1: c4278b93e699c76bb24fa68a6f065aac2b4901d0
sha256: 31235ecb84cd7a49015c3d6b51051dcb2062f2e1960975ed7edb611e47f64375
sha512: e5e4f9db60a134a358a71396db6d7899cbdd7faaf3b9503470b1ad04e4cf9e250e849f1a117962215bd40e7acf3cbd7255cf17685c541bb68fb2105742406ecb
ssdeep: 1536:+m386AEAFt8BN8YSPIQzE7yugbueMvauvNyAsdQ:+i86AdXCgQQzEWeaulyddQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T130730832636CD62AF67D05766460092747F0C0CF6501FBA78EC6B8E16EBAB9331449E7
sha3_384: cfb1830a969afa3dd3962808526618ba232275db6ea250513bc17b8ed1e8c4f0a9c8855da79ea71c78c99c84ec73c630
ep_bytes:
timestamp: 2051-06-02 23:28:23

Version Info:

0: [No Data]

Trojan.MsilFC.S23220224 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.RedLine.4!c
ElasticWindows.Trojan.Generic
MicroWorld-eScanTrojan.GenericKDZ.76746
CAT-QuickHealTrojan.MsilFC.S23220224
SkyhighBehavesLike.Win32.Generic.lh
ALYacTrojan.GenericKDZ.76746
SangforInfostealer.Msil.Redline.Vsjg
AlibabaTrojan:MSIL/Generic.dedac2d8
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D12BCA
SymantecTrojan.Whispergate
ESET-NOD32a variant of MSIL/Spy.RedLine.A
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.76746
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen3.1576
VIPRETrojan.GenericKDZ.76746
TrendMicroTROJ_GEN.R002C0DL623
EmsisoftTrojan.GenericKDZ.76746 (B)
Kingsoftmalware.kb.a.961
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftPWS:MSIL/RedLine.GG!MTB
GDataMSIL.Trojan-Stealer.Redline.B
AhnLab-V3Infostealer/Win.RedLine.C4572642
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DL623
RisingBackdoor.SectopRAT!1.DA27 (CLASSIC)
IkarusTrojan-Spy.MSIL.Redline
MaxSecureTrojan.Malware.216064600.susgen
FortinetMSIL/Agent.DFY!tr.spy
DeepInstinctMALICIOUS

How to remove Trojan.MsilFC.S23220224?

Trojan.MsilFC.S23220224 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment