Trojan

Trojan.MsilFC.S28419717 malicious file

Malware Removal

The Trojan.MsilFC.S28419717 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S28419717 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the DCRat malware family

How to determine Trojan.MsilFC.S28419717?


File Info:

name: 0CE3238A63014A9B002B.mlw
path: /opt/CAPEv2/storage/binaries/fcb15599cfdb6b66ec96b692099f62632b1687ec50f0e6118f04f422536c987f
crc32: 7A674BF7
md5: 0ce3238a63014a9b002b8ce68e3b2feb
sha1: 55b896101431f4e5d84aa816cb66e1cfc1e340c8
sha256: fcb15599cfdb6b66ec96b692099f62632b1687ec50f0e6118f04f422536c987f
sha512: 2555d185320b1703dba9888a25116261b7ef7c73e3e5323e488aecb91eccd1bc7ce52d2020a22886770d8db9182292a27b520d84f903ec19d523679b554b9f47
ssdeep: 12288:xlNE5qkO/H7rEDRRxv5ojRoQ5H7YE+ZQFaXvjwjEUPDS/O3IlYrwkvCyw5prfNpj:xlN9vEDRjqpdR3qIW2YF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1020586342EEA1029F177AF7D8AE07596DA6EB6A33707995D007103C60723B42DDD163E
sha3_384: f20d8054048b31b61b5c9c83dc1e92a1b2acf0a4613ba2fbee5ad1e9414814a7c708302dff860d947e482618f070bc33
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 15:13:08

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.1.1o
InternalName: libcrypto
OriginalFilename: libcrypto
ProductName:
ProductVersion: 1.1.1o
LegalCopyright: Copyright 1998-2022 The OpenSSL Authors. All rights reserved.
Translation: 0x0409 0x04b0

Trojan.MsilFC.S28419717 also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.DarkCrystalNET.18
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
ClamAVWin.Packed.Msilmamut-9987799-0
CAT-QuickHealTrojan.MsilFC.S28419717
McAfeeDCRAT-FDQN!0CE3238A6301
MalwarebytesGeneric.Malware.Agent.DDS
ZillyaTrojan.BasicGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00592ff21 )
K7GWSpyware ( 00596bfb1 )
Cybereasonmalicious.a63014
BitDefenderThetaGen:NN.ZemsilF.36318.Ym0@aqKjgXai
VirITTrojan.Win32.Genus.LVV
CyrenW32/MSIL_Kryptik.HUS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DTR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.DCRat.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
AvastWin32:DropperX-gen [Drp]
TencentBackdoor.MSIL.DCRat.ha
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
F-SecureHeuristic.HEUR/AGEN.1309961
VIPRETrojan.MSIL.Basic.8.Gen
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cm
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.0ce3238a63014a9b
SophosTroj/DCRat-J
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.11DI5JD
JiangminBackdoor.MSIL.ftrw
AviraHEUR/AGEN.1309961
ArcabitTrojan.MSIL.Basic.8.Gen
ZoneAlarmHEUR:Backdoor.MSIL.DCRat.gen
MicrosoftBackdoor:Win32/DCRAT.JP!MTB
GoogleDetected
AhnLab-V3Backdoor/Win.DCRAT.R507253
ALYacTrojan.MSIL.Basic.8.Gen
MAXmalware (ai score=82)
VBA32Dropper.MSIL.gen
Cylanceunsafe
RisingBackdoor.DCRat!1.E0D3 (CLASSIC)
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.DTR!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.MsilFC.S28419717?

Trojan.MsilFC.S28419717 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment