Malware

What is “MSILPerseus.234878”?

Malware Removal

The MSILPerseus.234878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.234878 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine MSILPerseus.234878?


File Info:

name: 6CFAE4F3764FB33F48D7.mlw
path: /opt/CAPEv2/storage/binaries/1f4bb1e343aeb8238c8d926a1db4d280489b039509581e7826c2918a3bff9d94
crc32: 4871DB6A
md5: 6cfae4f3764fb33f48d798ab7186b2b0
sha1: c067585d1f8112a9ecf487af48df407ba2836f91
sha256: 1f4bb1e343aeb8238c8d926a1db4d280489b039509581e7826c2918a3bff9d94
sha512: c3dbffe9c6f59f3970a2defa67c85b53810788adc28ac76f267c3f603b46ae6c513ee82dd7d84055e9a5f2d5957d4025993f378ad3a5a3a60f166f2e8a63e7e3
ssdeep: 3072:W6XnMHrk/vMaBWUR2gr4QTETSaydLUq/M3duzL9/A7kmj0Nbzh5sssQo/Mb99yz:HMH+BWUggrzTBdVM3d49SENP1sQo/q99
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12214D049BB80F846D92E4774CA5B05F87370BE90D501DB5F3C09BF887A76324CE2AA06
sha3_384: 03dbc5bba51b7abbe418d5dbbd0da7d9161ebcf7038271abe353d56415355e8bb13cbf1dea13b0d0960f47f07c02ea06
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-03-19 15:09:39

Version Info:

Translation: 0x0000 0x04b0
Comments: 127.0.0.1;27015;27016;----------------------------
CompanyName: Microsoft
FileDescription: gpu-service
FileVersion: 1.0.0.0
InternalName: server.exe
LegalCopyright: Copyright © Microsoft 2014
OriginalFilename: server.exe
ProductName: gpu-service
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.234878 also known as:

LionicTrojan.MSIL.Agent.4!c
DrWebTrojan.DownLoader20.40643
MicroWorld-eScanGen:Variant.MSILPerseus.234878
FireEyeGeneric.mg.6cfae4f3764fb33f
McAfeeArtemis!6CFAE4F3764F
CylanceUnsafe
SangforTrojan.MSIL.Agent.gen
K7AntiVirusTrojan ( 0056f5a91 )
AlibabaTrojan:MSIL/BadJoke.a690e2d6
K7GWTrojan ( 0056f5a91 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZemsilF.34232.lq0@aiDojCj
VirITTrojan.Win32.Dnldr20.CIDF
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/BadJoke.UP
TrendMicro-HouseCallTROJ_GEN.R002C0WBJ22
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.MSILPerseus.234878
AvastWin32:Malware-gen
TencentMsil.Trojan.Agent.Wtxy
Ad-AwareGen:Variant.MSILPerseus.234878
EmsisoftGen:Variant.MSILPerseus.234878 (B)
ZillyaTrojan.Agent.Win32.1414588
TrendMicroTROJ_GEN.R002C0WBJ22
McAfee-GW-EditionArtemis!Trojan
SophosGeneric PUA MA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.234878
JiangminTrojan.MSIL.quft
WebrootW32.Trojan.TR.BadJoke.pmmmk
AviraTR/BadJoke.pmmmk
MAXmalware (ai score=84)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.MSILPerseus.D3957E
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILPerseus.234878
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:i0v8QuPlWcrckQbnPkzDTA)
YandexTrojan.Agent!/NXqZjQvmKM
IkarusTrojan.Badjoke
FortinetW32/Agent!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSILPerseus.234878?

MSILPerseus.234878 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment