Malware

MSILPerseus.211741 malicious file

Malware Removal

The MSILPerseus.211741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.211741 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine MSILPerseus.211741?


File Info:

name: 3B34FDC54BDCE07BBCB3.mlw
path: /opt/CAPEv2/storage/binaries/fc093eba062a84e2a6c6eafbcd4005c54f671ba7c352fe0012deac638ab25ece
crc32: 10CC6FAF
md5: 3b34fdc54bdce07bbcb3f68009e345fa
sha1: 8b599f9438e107c2b3e575c16429ed22c5b70b90
sha256: fc093eba062a84e2a6c6eafbcd4005c54f671ba7c352fe0012deac638ab25ece
sha512: d083226c2b519eb574d6ff8ef4ca1c0eb8f93b6a29ee8c117523d695431bfed669328e53c870d459c868daa3b51063341509c76af1cecfa611aef6073c775078
ssdeep: 6144:T1BRYcIVjm4Ym3ujhnPkjib5xmoiJGnQ:5rhQjmC3+PkI4oDnQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14414BE1CABEE9FA3C6ED4238B1B21740A734D410AE37F38745364AFA5D42399EC43562
sha3_384: a26e6d384df16cd227b0eafcfca9c23fc4cbdb5f2a1d08ca67a0d4fff93ef29c53bb2e7d407562a2fa20d59bddbfcc23
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-02-24 06:58:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2020
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.211741 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.211741
FireEyeGeneric.mg.3b34fdc54bdce07b
SkyhighArtemis!Trojan
McAfeeArtemis!3B34FDC54BDC
Cylanceunsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.438e10
ArcabitTrojan.MSILPerseus.D33B1D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.njRAT-10019521-0
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.MSILPerseus.211741
AvastWin32:Malware-gen
EmsisoftGen:Variant.MSILPerseus.211741 (B)
VIPREGen:Variant.MSILPerseus.211741
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.c.999
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan.Multi.GenericML.xnet
GDataGen:Variant.MSILPerseus.211741
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4024791
BitDefenderThetaGen:NN.ZemsilF.36744.mm0@aqqcwVe
ALYacGen:Variant.MSILPerseus.211741
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.94 (RDM.MSIL2:FkVwsaXncXJEP88Vp8hK0Q)
IkarusTrojan.MSIL.CryptoObfuscator
MaxSecureTrojan.Malware.7175203.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILPerseus.211741?

MSILPerseus.211741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment