Trojan

What is “Trojan.MsilFC.S24737052”?

Malware Removal

The Trojan.MsilFC.S24737052 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MsilFC.S24737052 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.MsilFC.S24737052?


File Info:

name: 5C56B24FB2283136CB24.mlw
path: /opt/CAPEv2/storage/binaries/f57f90efb5607088b9ff7b98ab9a5752a220d187978df059c46ad21ee121cf8d
crc32: 7DB7E131
md5: 5c56b24fb2283136cb247c3f1c29331d
sha1: cbd385543627b5e4eb9b94e7b98dbc7d292ee282
sha256: f57f90efb5607088b9ff7b98ab9a5752a220d187978df059c46ad21ee121cf8d
sha512: 2108bc888c283a32663f3b3156bf59063f85fa49f976a55d60907194892ceda34f84a2812ac0f278966a23f4b013f31cb4f49e4f6a7ff2d3f92598acd90beb51
ssdeep: 96:SIT73YB5WYspTFIBQBcBpeWGzxoNe0j7IV7/+xUKtiDBUNVXh3vSllvdmT4zNt:tTHtT7YeWGlkek7k+xzWwhvEYa
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FA12E800ABF8872AD2BE067918B343005374BB95AD27EB6F7D44720E1DB36544B517BA
sha3_384: 96b06ddde031592f0df64c9d47fde4390ce08a4cbdf1e942364953545aa8f5fe60ee91987a63983a2fe6d8eb814fbb61
ep_bytes: ff250020400000000000000000000000
timestamp: 2072-12-24 19:42:42

Version Info:

Translation: 0x0000 0x04b0
CompanyName: robot
FileDescription: robot
FileVersion: 1.0.0
InternalName: robot.exe
LegalCopyright:
OriginalFilename: robot.exe
ProductName: robot
ProductVersion: 1.0.0
Assembly Version: 1.0.0.0

Trojan.MsilFC.S24737052 also known as:

LionicTrojan.MSIL.Inject.4!c
MicroWorld-eScanTrojan.GenericKD.47591046
FireEyeTrojan.GenericKD.47591046
CAT-QuickHealTrojan.MsilFC.S24737052
McAfeeArtemis!5C56B24FB228
CylanceUnsafe
AlibabaTrojan:MSIL/Inject.e804ec54
Cybereasonmalicious.43627b
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H07L721
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderTrojan.GenericKD.47591046
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKD.47591046
EmsisoftTrojan.GenericKD.47591046 (B)
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataTrojan.GenericKD.47591046
AviraTR/Inject.jyifb
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=83)
TencentMsil.Trojan.Inject.Sxes
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan.MsilFC.S24737052?

Trojan.MsilFC.S24737052 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment