Trojan

Trojan.MsilFC.S28621437 removal guide

Malware Removal

The Trojan.MsilFC.S28621437 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S28621437 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan.MsilFC.S28621437?


File Info:

name: 1A3D78B28EA1825EFC30.mlw
path: /opt/CAPEv2/storage/binaries/108c56fc5f88f5e2fe9cfa90dab1564cf6f19e1161555bff47eb5a7b9ab03e70
crc32: 31BA192D
md5: 1a3d78b28ea1825efc30919cff7ad6b8
sha1: f8660214c50e61807a3e63cf4cf024a788d31518
sha256: 108c56fc5f88f5e2fe9cfa90dab1564cf6f19e1161555bff47eb5a7b9ab03e70
sha512: d6c7d37b23d461ef6118fa8cc4faf0cd379dbcecb71967db4cb24635188298795635058b464842679657d51bf77543a82d545bdf2d5e53ea248f82c353e25692
ssdeep: 1536:ndJwl4DWKLhz62fOGKWarHq91CVfbm9owmbr+g+PSJoJBZOcuVG8uZROeT:dJhz62fOSarHaIlYPSJoJBZO/V1eT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1A35A2563CD4A68EEBD8B7568B3015C4BB1E54F2411EB8B4EC6E0DA1E72BC017176E3
sha3_384: 8f08f809af6c9d04b115cad57e0df5d4f479af9d8838b527e7af363245dfa6d8bae7606e4ae412fa5c7b58e7b7d29d99
timestamp: 2085-08-28 18:55:08

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Enervative.exe
LegalCopyright:
OriginalFilename: Enervative.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.MsilFC.S28621437 also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.PWS.StealerNET.125
MicroWorld-eScanTrojan.GenericKDZ.91313
FireEyeGeneric.mg.1a3d78b28ea1825e
CAT-QuickHealTrojan.MsilFC.S28621437
ALYacTrojan.GenericKDZ.91313
CylanceUnsafe
VIPRETrojan.GenericKDZ.91313
SangforSuspicious.Win32.Save.a
K7AntiVirusUnwanted-Program ( 0059886f1 )
K7GWUnwanted-Program ( 0059886f1 )
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DFY
APEXMalicious
ClamAVWin.Trojan.Redline-9938775-1
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKDZ.91313
Ad-AwareTrojan.GenericKDZ.91313
EmsisoftTrojan.GenericKDZ.91313 (B)
ComodoHeur.Corrupt.PE@1z141z3
F-SecureHeuristic.HEUR/AGEN.1253051
McAfee-GW-EditionGenericRXRX-MU!1A3D78B28EA1
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Stealer.Redline.G
GoogleDetected
AviraHEUR/AGEN.1253051
ArcabitTrojan.Generic.D164B1
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FRAX.C5198182
Acronissuspicious
McAfeeGenericRXRX-MU!1A3D78B28EA1
MAXmalware (ai score=88)
MalwarebytesSpyware.PasswordStealer.MSIL
RisingStealer.Agent!1.DC63 (CLASSIC)
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.DFY!tr

How to remove Trojan.MsilFC.S28621437?

Trojan.MsilFC.S28621437 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment