Trojan

Trojan.MsilFC.S24736702 information

Malware Removal

The Trojan.MsilFC.S24736702 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S24736702 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.MsilFC.S24736702?


File Info:

name: FE8665E9B4102BD766FF.mlw
path: /opt/CAPEv2/storage/binaries/669681c89ad3c4dad4a87af9970e80895d5f894b7a423fb1c5525a3c4cde57e4
crc32: 7CD9F955
md5: fe8665e9b4102bd766ff84cf2a7265f1
sha1: b153ec3615a8a8cf297adbe07f41e234468f12ec
sha256: 669681c89ad3c4dad4a87af9970e80895d5f894b7a423fb1c5525a3c4cde57e4
sha512: 6c7b2d1babdb6cbe4bcad8cbbeef7dc815ae247436637cde29d45e6044879be33975240ec70774d9b4ddcba6a96624f39686fee7785defbed290de28ccc4c93f
ssdeep: 384:/fhuk43LkDwQZ2rDxz796ZjMtBqkcKcGg/3YPBh+25sojSfgRYBuA:/fhfaLkciSV8ZtH/1fgRYBr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A92191273E88334E2FE4F7DD8A2421446B1BA465C26DF9D1CD4B0ED09A7B9059D3BB1
sha3_384: c14cc28648439417295bf04024da339a1ac4681dc5a7e1d3f13265bcc38dae9340cbe29a3ea8958b12b4ae0fc6295b51
ep_bytes: ff250020400000000000000000000000
timestamp: 2050-01-29 15:29:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Getting Info
FileVersion: 1.0.0.0
InternalName: Getting Info.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Getting Info.exe
ProductName: Getting Info
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.MsilFC.S24736702 also known as:

LionicTrojan.MSIL.Disco.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47098991
FireEyeTrojan.GenericKD.47098991
CAT-QuickHealTrojan.MsilFC.S24736702
ALYacTrojan.GenericKD.47098991
MalwarebytesTrojan.Downloader.MSIL.Generic
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:MSIL/Disco.f376762c
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZemsilF.34182.bm0@aWkfzVd
CyrenW32/MSIL_Agent.CGK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DNW
TrendMicro-HouseCallTROJ_GEN.R002C0PJ621
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderTrojan.GenericKD.47098991
AvastWin32:Malware-gen
TencentMsil.Trojan-qqpass.Qqrob.Egoc
EmsisoftTrojan.GenericKD.47098991 (B)
TrendMicroTROJ_GEN.R002C0PJ621
SophosMal/Generic-S
IkarusTrojan-Spy.Win32.Cordimik
AviraHEUR/AGEN.1143936
GDataTrojan.GenericKD.47098991
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4620656
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=88)
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:8xIrtUXiOazA9OQ6QWgZDQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.615a8a
PandaTrj/GdSda.A

How to remove Trojan.MsilFC.S24736702?

Trojan.MsilFC.S24736702 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment