Trojan

Should I remove “Trojan.MsilFC.S28836626”?

Malware Removal

The Trojan.MsilFC.S28836626 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S28836626 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.MsilFC.S28836626?


File Info:

name: EE870DCBBE920E6A5E58.mlw
path: /opt/CAPEv2/storage/binaries/73436830c37c4f58f6777cf6023995b27cfb34d0f94e31836f62b0f91567404d
crc32: 1A35B90E
md5: ee870dcbbe920e6a5e58428b374c3124
sha1: 076c1bd68476096b7ef9d1121bad7401e756bdd5
sha256: 73436830c37c4f58f6777cf6023995b27cfb34d0f94e31836f62b0f91567404d
sha512: 237720dc7d2adbae5a4df2a5fe352a25740a50c6da91769a3c64c59a316a50427fc4aa778cc044c387ffb8c101076353e49523310091d535b771bdaff29b1bc7
ssdeep: 49152:GXKIdualPUxZwxV/7GHt2He74cdP2llZw77LQ0soNf2He74cdr27lZw77LQ0soN7:UblPUmHzc4wcHzcAwHblPUY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E467C5033B84B26D7AF4739A1729500573CA446A77ECB4F39AB29AD5CD33834D423AB
sha3_384: 7e830028c8ca4bf456b685582a0828c5922deb43d8c2fab71b2a3717c6d52de95b50540bdeaa8ac9a1b2d4b63062bb5a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-25 11:24:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: 开始启动
FileVersion: 1.0.0.0
InternalName: 开始启动.exe
LegalCopyright: 开始启动 © 2021
LegalTrademarks:
OriginalFilename: 开始启动.exe
ProductName: 开始启动
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.MsilFC.S28836626 also known as:

BkavW32.Common.E8EA24DB
LionicTrojan.Win32.Mamut.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68981112
FireEyeTrojan.GenericKD.68981112
CAT-QuickHealTrojan.MsilFC.S28836626
ALYacTrojan.GenericKD.68981112
VIPRETrojan.GenericKD.68981112
SangforTrojan.Win32.Agent.Vaz1
CrowdStrikewin/grayware_confidence_60% (W)
BitDefenderTrojan.GenericKD.68981112
ArcabitTrojan.Generic.D41C9178
SymantecML.Attribute.HighConfidence
APEXMalicious
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.68981112 (B)
IkarusTrojan.MSIL.Milam
GoogleDetected
Antiy-AVLTrojan/Win32.SGeneric
GDataTrojan.GenericKD.68981112
McAfeeArtemis!EE870DCBBE92
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H09I223
FortinetPossibleThreat
AVGMalwareX-gen [Trj]
AvastMalwareX-gen [Trj]

How to remove Trojan.MsilFC.S28836626?

Trojan.MsilFC.S28836626 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment