Malware

MSILPerseus.232696 malicious file

Malware Removal

The MSILPerseus.232696 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.232696 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSILPerseus.232696?


File Info:

name: 544B5B231D6E98EEDC62.mlw
path: /opt/CAPEv2/storage/binaries/02f02a5f50e086aceefb647e19c9ffb5611098c48fdaf89ed994df2caa9dbba2
crc32: 96460C3C
md5: 544b5b231d6e98eedc628e97450ad863
sha1: 73a957371adcad845905906f1195d58ca82955b2
sha256: 02f02a5f50e086aceefb647e19c9ffb5611098c48fdaf89ed994df2caa9dbba2
sha512: 6343880efaf5f427388242b414caf38cec8f1c8e72c202f2faa544627b1443f24e5fcd7f15a460d27e5fb5cf551b23e332e08fdcf335d5be822d386073be6969
ssdeep: 384:HG7ekLqhNec0L3tXcr63vH/AhyePn4qfbh3pC+BAN5JnMJvAhZB39f50SGZM1:5ec4lj/5ePn4W8ce
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B83541113E78D36CA64C77D0E92E3362772DD094223D7176EE4AD2BBEAF78619411B0
sha3_384: 62ed0664fd39939658a637e3e78429507119ab249c744f09831b007a790a380afaf992a80ffd2265fe95a0775e858092
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-22 01:08:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Launcher
FileVersion: 1.0.0.0
InternalName: LUNCHER CRACKING.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: LUNCHER CRACKING.exe
ProductName: Launcher
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.232696 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.232696
FireEyeGeneric.mg.544b5b231d6e98ee
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FTSB!544B5B231D6E
K7AntiVirusTrojan ( 0057a7da1 )
K7GWTrojan ( 0057a7da1 )
Cybereasonmalicious.31d6e9
CyrenW32/MSIL_Kryptik.BQF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.UAT
APEXMalicious
ClamAVWin.Malware.Msilperseus-9811769-0
KasperskyHEUR:Trojan.MSIL.Agentb.gen
BitDefenderGen:Variant.MSILPerseus.232696
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.MSILPerseus.232696
F-SecureHeuristic.HEUR/AGEN.1222868
DrWebTrojan.StarterNET.4
McAfee-GW-EditionTrojan-FTSB!544B5B231D6E
EmsisoftGen:Variant.MSILPerseus.232696 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1222868
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.32BF2EC
MicrosoftTrojan:MSIL/Mamson.CG!MTB
GDataMSIL.Trojan.PSE.Z1XA1D
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4195903
ALYacGen:Variant.MSILPerseus.232696
VBA32TScope.Trojan.MSIL
MalwarebytesBladabindi.Backdoor.Njrat.DDS
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:nRttyAQGMzwt0FF+L0KBtw)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Bulz.7155!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A

How to remove MSILPerseus.232696?

MSILPerseus.232696 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment