Categories: Malware

What is “MSILPerseus.234878”?

The MSILPerseus.234878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.234878 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine MSILPerseus.234878?


File Info:

name: 6CFAE4F3764FB33F48D7.mlwpath: /opt/CAPEv2/storage/binaries/1f4bb1e343aeb8238c8d926a1db4d280489b039509581e7826c2918a3bff9d94crc32: 4871DB6Amd5: 6cfae4f3764fb33f48d798ab7186b2b0sha1: c067585d1f8112a9ecf487af48df407ba2836f91sha256: 1f4bb1e343aeb8238c8d926a1db4d280489b039509581e7826c2918a3bff9d94sha512: c3dbffe9c6f59f3970a2defa67c85b53810788adc28ac76f267c3f603b46ae6c513ee82dd7d84055e9a5f2d5957d4025993f378ad3a5a3a60f166f2e8a63e7e3ssdeep: 3072:W6XnMHrk/vMaBWUR2gr4QTETSaydLUq/M3duzL9/A7kmj0Nbzh5sssQo/Mb99yz:HMH+BWUggrzTBdVM3d49SENP1sQo/q99type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12214D049BB80F846D92E4774CA5B05F87370BE90D501DB5F3C09BF887A76324CE2AA06sha3_384: 03dbc5bba51b7abbe418d5dbbd0da7d9161ebcf7038271abe353d56415355e8bb13cbf1dea13b0d0960f47f07c02ea06ep_bytes: ff250020400000000000000000000000timestamp: 2014-03-19 15:09:39

Version Info:

Translation: 0x0000 0x04b0Comments: 127.0.0.1;27015;27016;----------------------------CompanyName: MicrosoftFileDescription: gpu-serviceFileVersion: 1.0.0.0InternalName: server.exeLegalCopyright: Copyright © Microsoft 2014OriginalFilename: server.exeProductName: gpu-serviceProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSILPerseus.234878 also known as:

Lionic Trojan.MSIL.Agent.4!c
DrWeb Trojan.DownLoader20.40643
MicroWorld-eScan Gen:Variant.MSILPerseus.234878
FireEye Generic.mg.6cfae4f3764fb33f
McAfee Artemis!6CFAE4F3764F
Cylance Unsafe
Sangfor Trojan.MSIL.Agent.gen
K7AntiVirus Trojan ( 0056f5a91 )
Alibaba Trojan:MSIL/BadJoke.a690e2d6
K7GW Trojan ( 0056f5a91 )
CrowdStrike win/malicious_confidence_70% (W)
BitDefenderTheta Gen:NN.ZemsilF.34232.lq0@aiDojCj
VirIT Trojan.Win32.Dnldr20.CIDF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/BadJoke.UP
TrendMicro-HouseCall TROJ_GEN.R002C0WBJ22
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Agent.gen
BitDefender Gen:Variant.MSILPerseus.234878
Avast Win32:Malware-gen
Tencent Msil.Trojan.Agent.Wtxy
Ad-Aware Gen:Variant.MSILPerseus.234878
Emsisoft Gen:Variant.MSILPerseus.234878 (B)
Zillya Trojan.Agent.Win32.1414588
TrendMicro TROJ_GEN.R002C0WBJ22
McAfee-GW-Edition Artemis!Trojan
Sophos Generic PUA MA (PUA)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.MSILPerseus.234878
Jiangmin Trojan.MSIL.quft
Webroot W32.Trojan.TR.BadJoke.pmmmk
Avira TR/BadJoke.pmmmk
MAX malware (ai score=84)
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.MSILPerseus.D3957E
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
VBA32 TScope.Trojan.MSIL
ALYac Gen:Variant.MSILPerseus.234878
Malwarebytes Generic.Malware/Suspicious
APEX Malicious
Rising Trojan.Generic/MSIL@AI.90 (RDM.MSIL:i0v8QuPlWcrckQbnPkzDTA)
Yandex Trojan.Agent!/NXqZjQvmKM
Ikarus Trojan.Badjoke
Fortinet W32/Agent!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove MSILPerseus.234878?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago