Trojan

About “Trojan.MsilFC.S23226739” infection

Malware Removal

The Trojan.MsilFC.S23226739 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S23226739 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.MsilFC.S23226739?


File Info:

name: 26537CCB665F6B19B533.mlw
path: /opt/CAPEv2/storage/binaries/cefd1fb70511db8ae7d650a3f75fdff424ce8b35c36f4c4bf13d96ab339c44b5
crc32: B0F1D95F
md5: 26537ccb665f6b19b5336367cf246948
sha1: eaecd70103b09b6c7b4f279d1506a35ff02ab0da
sha256: cefd1fb70511db8ae7d650a3f75fdff424ce8b35c36f4c4bf13d96ab339c44b5
sha512: 88305597a7f3e0f48e152686500eeb3f596149c618863b9188719f1283e7bbaba8dc92fb4f52fbef73b8e2b487ed047927bc23c094f5531f8a07f87367c2936e
ssdeep: 49152:fS6IdualPUxZwxV/7GHt2He74cdP2llZw77LQ0soNf2He74cdr27lZw77LQ0soNm:2blPUmHzc4wcHzcAwHblPUF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF467C5033B84A26D7AE4739A1728510573CA446A77EDB0F39EB2DAE5CD33434D423AB
sha3_384: 8d6514c34b9f6f13d611554667cfef0ea9fdaf7eaed820085b97fdb1ebdd972fd821b9d9915bb5e321a6790fd181750a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-18 12:40:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: 开始启动
FileVersion: 1.0.0.0
InternalName: 开始启动.exe
LegalCopyright: 开始启动 © 2021
LegalTrademarks:
OriginalFilename: 开始启动.exe
ProductName: 开始启动
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.MsilFC.S23226739 also known as:

BkavW32.Common.5DBA7801
LionicTrojan.Win32.Generic.4!c
CAT-QuickHealTrojan.MsilFC.S23226739
SkyhighArtemis!Trojan
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Win32.SGeneric
AhnLab-V3Trojan/Win.Generic.C5170347
McAfeeArtemis!26537CCB665F
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002V01KK23
YandexTrojan.Denes!QTPZD5CrSHA
MaxSecureTrojan.Malware.201037216.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Trojan.MsilFC.S23226739?

Trojan.MsilFC.S23226739 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment