Malware

MSILPerseus.234625 (file analysis)

Malware Removal

The MSILPerseus.234625 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.234625 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILPerseus.234625?


File Info:

name: B3E009EDF4215813671A.mlw
path: /opt/CAPEv2/storage/binaries/9c13efbca4733a107af064160cfd8e7f4b7da5c755afadee5423193948fa4866
crc32: CC0C3B9C
md5: b3e009edf4215813671a3cae0f5ad561
sha1: 1aae7c95de21d5825eac7d352eeb88564f5b32e1
sha256: 9c13efbca4733a107af064160cfd8e7f4b7da5c755afadee5423193948fa4866
sha512: 3af64e36136def7bce9e28bce4b7826b7006323e1065e6e77922fb212e67d63e65abb9143cfe4e60f09e7b7983f4761424ea5169cc16eac436abfda198aad5df
ssdeep: 24576:l/mUWJdfqFmsrvxBN/QOSXedEmm3FSxOhHQIKc8ArPLIkYG09Czbd1en4MKA:jSsrNydm6F0M8AHCP0d1e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F65F10DB6094911C69C233BE65A8D67133BDB146983E7AE708CF1B45FA23FE8C47961
sha3_384: 1ba1e78441e087a273f9fa7bea262bcb63ab6066f3c459aff672be5c65f272f3e94c261e04167f42ff2c70682137fef3
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-06-14 13:36:32

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Puberulous
FileDescription: Tissue
FileVersion: 1.0.0.0
InternalName: Underline.exe
LegalCopyright: Copyright© 2019
LegalTrademarks:
OriginalFilename: Underline.exe
ProductName: Tissue
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.234625 also known as:

LionicTrojan.MSIL.Remcos.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.234625
FireEyeGeneric.mg.b3e009edf4215813
ALYacGen:Variant.MSILPerseus.234625
CylanceUnsafe
ZillyaTrojan.Remcos.Win32.281
SangforPUP.Win32.Ursu.486939
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Remcos.c96e9762
K7GWTrojan ( 005507651 )
K7AntiVirusTrojan ( 005507651 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.DLBJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Remcos.gen
BitDefenderGen:Variant.MSILPerseus.234625
NANO-AntivirusTrojan.Win32.Remcos.fsaztm
AvastWin32:Trojan-gen
TencentMsil.Trojan.Remcos.Pgwe
Ad-AwareGen:Variant.MSILPerseus.234625
SophosMal/Generic-S
ComodoMalware@#td4fcoaoxua7
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GJD21
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
EmsisoftGen:Variant.MSILPerseus.234625 (B)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.MSILPerseus.234625
AviraHEUR/AGEN.1142261
Antiy-AVLTrojan/Generic.ASMalwS.2BEF688
ArcabitTrojan.MSILPerseus.D39481
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
McAfeeArtemis!B3E009EDF421
MAXmalware (ai score=100)
VBA32CIL.HeapOverride.Heur
TrendMicro-HouseCallTROJ_GEN.R002C0GJD21
YandexTrojan.Remcos!H+1u5jvekU4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73764589.susgen
FortinetMSIL/GenKryptik.DLBJ!tr
BitDefenderThetaGen:NN.ZemsilF.34062.Bn0@aqCB1Po
AVGWin32:Trojan-gen
Cybereasonmalicious.df4215
PandaTrj/GdSda.A

How to remove MSILPerseus.234625?

MSILPerseus.234625 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment