Malware

MSILPerseus.217911 removal

Malware Removal

The MSILPerseus.217911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.217911 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILPerseus.217911?


File Info:

name: 0E1E15FE81E29B77E1FC.mlw
path: /opt/CAPEv2/storage/binaries/960b23aa755d1f8522b7d0834ba7fe0300fc11d57eb117b539f7ee8096ad36f3
crc32: 23ADB074
md5: 0e1e15fe81e29b77e1fc6f901323c4e0
sha1: 0438005dd230fa9c26f4add5c8a1a8279faf110a
sha256: 960b23aa755d1f8522b7d0834ba7fe0300fc11d57eb117b539f7ee8096ad36f3
sha512: ef93eea0d6b469d47c803e52e1ed94ec10e76e1ee4b0d28a15c07d0fee8eb707eb5b7c35cd2b5b373c781e7b082a9fe4412a745d554be40cdd7430c84ee7cf66
ssdeep: 1536:iNSQPolqF1c8g2OWEnLaDNVTZ/OUSzKBjR5/:k/Pxvg2OxnmNmeBjRJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154C3D512B3D085D8F0DB1630AA63E298CFA7FF1500435C67BE84B67F44BB7425659E62
sha3_384: d41b0bd46c24a3987efc0d3fda4197ae9e285251200152374a8e0e23d75e59c67a6a922784eab326ee3cc49077d2b6e1
ep_bytes: ff250020400000000000000000000000
timestamp: 2039-07-23 15:32:15

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Fak3rsLicensemanager
FileVersion: 1.0.0.0
InternalName: Fak3rsLicensemanager.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Fak3rsLicensemanager.exe
ProductName: Fak3rsLicensemanager
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.217911 also known as:

LionicTrojan.Win32.Perseus.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.217911
FireEyeGen:Variant.MSILPerseus.217911
McAfeeArtemis!0E1E15FE81E2
Cybereasonmalicious.e81e29
APEXMalicious
BitDefenderGen:Variant.MSILPerseus.217911
Ad-AwareGen:Variant.MSILPerseus.217911
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.MSILPerseus.217911 (B)
Paloaltogeneric.ml
GDataGen:Variant.MSILPerseus.217911
MicrosoftPUA:Win32/Puamson.A!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34114.hm0@amBgxkn
ALYacGen:Variant.MSILPerseus.217911
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R002H09L821
SentinelOneStatic AI – Malicious PE
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSILPerseus.217911?

MSILPerseus.217911 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment