Trojan

Trojan.MsilFC.S28621344 removal tips

Malware Removal

The Trojan.MsilFC.S28621344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S28621344 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.MsilFC.S28621344?


File Info:

name: 2D4322BD608BFA6B6CD1.mlw
path: /opt/CAPEv2/storage/binaries/6c1d50408f255ecdf6b863484cb4ce28f87d0c92b87f83f9ff4619b5da79437d
crc32: F95DE822
md5: 2d4322bd608bfa6b6cd19445f708689a
sha1: 3c66d926e6b7efcbc9b1b87b66c3a1359f0af5b2
sha256: 6c1d50408f255ecdf6b863484cb4ce28f87d0c92b87f83f9ff4619b5da79437d
sha512: 75ae1c6b1f0ae18d22abdc59abbb4a627caf11e7ab4e8679a7546ef542f9542604e27c9963c0af16c6007d673c6a772d7cc48006aa6ac08a5b4f5e352b6dee25
ssdeep: 49152:loBevrURaaFytlmVIdKBPFESSISpokDV2Ez71s17w2hGUs1TkM44:l+qkSGIdKBt/SekD/zp07wwGUs1QMD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185D5CF097E14CA51E4196133C2FF4E4847B4D901AAA6E76BBCFE336D64163A27C0C9DB
sha3_384: b45f07ba2700fbb34821366f5bbd9d2ff582803f4a1235660bd7342ef5784c4685f1bc272f738bf3b24771696b0a97ff
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 15:13:08

Version Info:

ProductName: iEfLm
CompanyName: rjsZQyT52EG2sUcyKAJ5i1Pmz8sb
InternalName: a1enXBY7Yczj82.exe
LegalCopyright: P812WB3fC3YdwchS3urRN
Comments: EOTXivOZOo8iacGlqqjO
OriginalFilename: 48Y7Lze0Kyats.exe
ProductVersion: 360.851.463.218
FileVersion: 2.911.755.783
Translation: 0x0409 0x0514

Trojan.MsilFC.S28621344 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
FireEyeGeneric.mg.2d4322bd608bfa6b
CAT-QuickHealTrojan.MsilFC.S28621344
SkyhighBehavesLike.Win32.Generic.vc
ALYacGen:Variant.Ransom.Prometheus.1
Cylanceunsafe
ZillyaTrojan.BasicGen.Win32.4
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b0c8c1 )
AlibabaBackdoor:MSIL/DCRat.d442baf8
K7GWTrojan ( 005b0c8c1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Malware.Uztuby-9957322-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
NANO-AntivirusTrojan.Win32.Stealer.jsdvaw
ViRobotTrojan.Win32.Z.Dcrat.2800640.AT
AvastWin32:RATX-gen [Trj]
TencentBackdoor.MSIL.Stealer.11025419
SophosTroj/DCRat-N
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
VIPREGen:Variant.Ransom.Prometheus.1
TrendMicroTROJ_GEN.R002C0DDI24
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AviraHEUR/AGEN.1323984
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Kingsoftmalware.kb.c.955
MicrosoftBackdoor:MSIL/DCRat!MTB
ArcabitTrojan.Ransom.Prometheus.1
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Prometheus.1
AhnLab-V3Trojan/Win.FUJL.C5119684
Acronissuspicious
McAfeeTrojan-FUJL!2D4322BD608B
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Spyware.Stealer.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DDI24
RisingBackdoor.DcRat!8.129D9 (CLOUD)
YandexTrojanSpy.Agent!U5xhAUsa6+U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
BitDefenderThetaGen:NN.ZemsilF.36802.Qs0@ayfKkEci
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/DCRat

How to remove Trojan.MsilFC.S28621344?

Trojan.MsilFC.S28621344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment