Trojan

What is “Trojan.MultiFC.S30117285”?

Malware Removal

The Trojan.MultiFC.S30117285 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MultiFC.S30117285 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.MultiFC.S30117285?


File Info:

name: E269679BF81B9505F7FD.mlw
path: /opt/CAPEv2/storage/binaries/8667dbced99b68a33431fc972f890b4fb1cf5f2afa91c8f216018e1e0cdd4543
crc32: 37B87960
md5: e269679bf81b9505f7fd6438a2d1ceb2
sha1: e03cef43a0d54604931324704fc6bbc6a61f2cfa
sha256: 8667dbced99b68a33431fc972f890b4fb1cf5f2afa91c8f216018e1e0cdd4543
sha512: 2779c3aac261bd3711ef1a0111223e736d5cbaf1e42b92f4b96dd605b854448bc279c2cd12d73dae8883b402c9e495d23cb6bc1c4333491adb88c29ddf4decc4
ssdeep: 49152:+IBbo0WIgmjljFtXCdRLRBcJd+KaGxHIkMNqzP56O8lZ7qXUqi9:vBbBWIgWljGxRB/LL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCF57B0577F81E67E56ACBB7D1B14012D3F1F82AB323DB5B5882637A1C13B805D826A7
sha3_384: 650dd26966183a35e4a1f23715f8eb7e4bcc20feb4f2bfa9dc6b08d41b29a7b95c0fca1ad32b9a4fe3bec5ffb5c91a11
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-30 02:02:19

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: driver.exe
LegalCopyright:
OriginalFilename: driver.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.MultiFC.S30117285 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Multi.Disco.i!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader45.23098
MicroWorld-eScanGen:Variant.MSILKrypt.19
FireEyeGeneric.mg.e269679bf81b9505
CAT-QuickHealTrojan.MultiFC.S30117285
SkyhighBehavesLike.Win32.Generic.wh
McAfeeGenericRXUD-BN!E269679BF81B
Cylanceunsafe
VIPREGen:Variant.MSILKrypt.19
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Dcstl.095d34f3
K7GWSpyware ( 00590fb61 )
K7AntiVirusSpyware ( 00590fb61 )
BitDefenderThetaGen:NN.ZemsilF.36744.lp0@aSD12fk
VirITTrojan.Win32.Genus.NIL
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DVX
APEXMalicious
KasperskyHEUR:Trojan-PSW.Multi.Disco.gen
BitDefenderGen:Variant.MSILKrypt.19
NANO-AntivirusTrojan.Win32.MSILKrypt.jszbnj
AvastWin32:SpywareX-gen [Trj]
TencentMalware.Win32.Gencirc.13b5138a
EmsisoftGen:Variant.MSILKrypt.19 (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Agent.Win32.3038568
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Spy
GDataMSIL.Trojan-Stealer.PhoenixGrabber.A
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[PSW]/Multi.Disco
Kingsoftmalware.kb.c.956
ArcabitTrojan.MSILKrypt.19
ZoneAlarmHEUR:Trojan-PSW.Multi.Disco.gen
MicrosoftTrojan:MSIL/Dcstl.NA!MTB
VaristW32/MSIL_Agent.EGZ.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5226017
VBA32Trojan.MSIL.InfoStealer.gen.B
ALYacGen:Variant.MSILKrypt.19
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingSpyware.Agent!8.C6 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVX!tr.spy
AVGWin32:SpywareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.MultiFC.S30117285?

Trojan.MultiFC.S30117285 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment