Trojan

About “Trojan.MsilFC.S23222678” infection

Malware Removal

The Trojan.MsilFC.S23222678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S23222678 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Trojan.MsilFC.S23222678?


File Info:

name: E6B28E8BFF9F5FA8C53C.mlw
path: /opt/CAPEv2/storage/binaries/0db667f79e919da898beecc0ecf7f8c18b7713376b0aa570cc8d45ea6b73c87d
crc32: D52AC3B1
md5: e6b28e8bff9f5fa8c53caaa83e97fa8f
sha1: ad8beb460b22f22df9765c915f29a73ca1aa01a1
sha256: 0db667f79e919da898beecc0ecf7f8c18b7713376b0aa570cc8d45ea6b73c87d
sha512: 4d983475d04d6bda4f3ecaa63bc12a15e827369a4d0b5d922f203530652432ff47e9d26081eedc84105ba64e37bc7b671580e9846133d14a115d5fd7fc2a7a52
ssdeep: 98304:qKq2VXrv9s97TWlm93ZDlivyXL8oDuay31WH:q6Xi97T9HiabLyaEk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178363306B8E160B2D1B16C305AD8A6A9D43CB5301F24CADB538C6A2D2E709D1FF36737
sha3_384: 6bc5d029c4fa9234ecd3a1a769294e90b3e1a38cbadbf0f5a574543a3af8c6592090ef9e5491db1e36f8408d4cb61e61
ep_bytes: e828050000e988feffff3b0d58254300
timestamp: 2021-06-11 09:16:54

Version Info:

0: [No Data]

Trojan.MsilFC.S23222678 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKDZ.77320
FireEyeGeneric.mg.e6b28e8bff9f5fa8
CAT-QuickHealTrojan.MsilFC.S23222678
McAfeeAgentTesla-FCTJ!D66F1768F91B
K7AntiVirusTrojan ( 005898e81 )
K7GWTrojan ( 005898e81 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/MSIL_Kryptik.FIR.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ACKI
TrendMicro-HouseCallTROJ_GEN.R067C0PIG21
ClamAVWin.Packed.Redline-9876022-1
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKDZ.77320
AvastWin32:CrypterX-gen [Trj]
EmsisoftTrojan.GenericKDZ.77320 (B)
TrendMicroTROJ_GEN.R067C0PIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-S
IkarusTrojan.MSIL.AgentTesla
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Trojan.Kryptik.QZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4566246
VBA32Trojan.MSIL.RedLine.Heur
ALYacTrojan.GenericKDZ.77320
APEXMalicious
YandexTrojan.Kryptik!2tlKZTUbeFY
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Kryptik.ABUD!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.60b22f

How to remove Trojan.MsilFC.S23222678?

Trojan.MsilFC.S23222678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment