Malware

MSILPerseus.134225 removal instruction

Malware Removal

The MSILPerseus.134225 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.134225 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine MSILPerseus.134225?


File Info:

name: 32A91655FCA897D0A48B.mlw
path: /opt/CAPEv2/storage/binaries/56a39039c867f84f388060faf8521856bedb975643c85723c94f45ec358a78ca
crc32: 3C4B2477
md5: 32a91655fca897d0a48bf156318dd8d7
sha1: 609efa130646637fc6049a310598221b9dede741
sha256: 56a39039c867f84f388060faf8521856bedb975643c85723c94f45ec358a78ca
sha512: e30f4e23befdeb982ea22e5de61cd17e8a2f0c18e1b179cf3953310a1c3df7b06faf2e7fc0bf2d769242c9423f9136ec47cb8e4ea3e86ed044e140eab5f68c07
ssdeep: 1536:lbkautPIl7PsOW0ZDlwbidCMsGq5NaMQtuEvbM2vAoGU0IZ2DoC2R2lelB+hLihl:CbtPKZPZDlaEsbUZtjb38iRvlhkQ9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4F34962AFCBCD1AF317097560E5DE69C13B9D8A0D03C1227AFEA76DA63475C2C17212
sha3_384: d57dbab0bf2d2b2d6615529fb216e39874029e2d67e7c491cca24cb2fefde7aaff9b98a6d54c800b325609ff0349b8a0
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-03-23 12:33:48

Version Info:

Translation: 0x0000 0x04b0
FileDescription: AtnMatery
FileVersion: 1.0.0.0
InternalName: AtnMatery.exe
LegalCopyright: Copyright © 2013
OriginalFilename: AtnMatery.exe
ProductName: AtnMatery
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.134225 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.134225
FireEyeGeneric.mg.32a91655fca897d0
ALYacGen:Variant.MSILPerseus.134225
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3e31 )
AlibabaTrojan:MSIL/Bladabindi.37d8a7a6
K7GWTrojan ( 0055e3e31 )
Cybereasonmalicious.5fca89
ArcabitTrojan.MSILPerseus.D20C51
BitDefenderThetaGen:NN.ZemsilF.36318.km0@amEoi4k
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Bladabindi.O
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.134225
NANO-AntivirusTrojan.Win32.Autoruner.cvemlx
AvastWin32:Malware-gen
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebWin32.HLLW.Autoruner.25074
VIPREGen:Variant.MSILPerseus.134225
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.MSILPerseus.134225 (B)
IkarusTrojan.MSIL.Bladabindi
WebrootW32.Backdoor.Ruskill
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Win32.Unknown
XcitiumMalware@#vii9cpedtgrp
MicrosoftBackdoor:MSIL/Bladabindi
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.MSILPerseus.134225
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!32A91655FCA8
MAXmalware (ai score=86)
Cylanceunsafe
PandaGeneric Malware
TencentWin32.Trojan.Generic.Wwhl
YandexTrojan.DR.MSIL!6hniKAdqy70
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMalware_fam.NB
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILPerseus.134225?

MSILPerseus.134225 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment