Malware

MSILPerseus.235937 information

Malware Removal

The MSILPerseus.235937 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.235937 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSILPerseus.235937?


File Info:

crc32: 907337AE
md5: 07c86dadcc51ffcb395a496086a79ec9
name: upload_file
sha1: db1b4ce23007f85683ff72fb6ea6821ad8a14b44
sha256: 18ec681c471f185edf3ab8e23b52b4ea2a87162f9957b4d5d10ac0e2bc008405
sha512: a5327dac75b2ac00919f267594e02924ef7188426bb7f75bb4e06a7f2330cc7c3332cea9185a194017b3d9ec8053389b2ffabdbf34cb931c1e91b926c2883bcf
ssdeep: 6144:K8MWRKxuE2YD+YUa1hp+V0bh9LjfYM8yJRub4NK:KMROuE2c++i0Djf18QRJK
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: x897fx897fx543ex897fx5fb7x8bf6x8bf6x5fb7x8bf6x543ex5fb7x5fb7x8bf6x5fb7x8bf6x8bf6x8bf6x897fx8bf6x897fx897fx827ex827e
Assembly Version: 1.3.4.5
FileVersion: 5.0.7.4
CompanyName: x8d1dx543ex8d1dx543ex827ex543ex8d1dx8bf6x8d1dx8d1dx8d1d
LegalTrademarks: x8d1dx5fb7x827ex8bf6x8bf6x8d1dx897fx897fx827ex543ex5fb7x827ex8bf6x543ex5fb7x897fx543ex897fx8bf6
Comments: x5fb7x8d1dx827ex543ex827ex827ex827ex543ex897fx827ex543ex5fb7x5fb7x8d1d
ProductName: x543ex8bf6x8bf6x8bf6x8d1dx897fx5fb7x8bf6x8bf6x8d1dx827ex8bf6x8d1dx897fx543ex8d1dx8bf6x897fx5fb7x897fx827e
ProductVersion: 1.3.4.5
FileDescription: x8d1dx8d1dx8bf6x8d1dx8d1dx5fb7x827ex8bf6x543ex8d1dx827ex8d1dx8d1dx8d1dx8bf6x543ex827ex543ex897fx5fb7x897fx5fb7x5fb7x8bf6x5fb7x5fb7
OriginalFilename: x543ex8bf6x8bf6x8bf6x8d1dx897fx5fb7x8bf6x8bf6x8d1dx827ex8bf6x8d1dx897fx543ex8d1dx8bf6x897fx5fb7x897fx827e.exe
Translation: 0x0409 0x0514

MSILPerseus.235937 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.235937
McAfeeRDN/Generic.dx
CylanceUnsafe
ZillyaTrojan.AveMaria.Win32.717
SangforMalware
K7AntiVirusTrojan ( 00568aef1 )
BitDefenderGen:Variant.MSILPerseus.235937
K7GWTrojan ( 00568aef1 )
Cybereasonmalicious.23007f
TrendMicroTROJ_GEN.R057C0PJ420
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.AveMaria.gen
AlibabaTrojanSpy:MSIL/Injector.e59de797
NANO-AntivirusTrojan.Win32.AveMaria.hyhzfy
AegisLabTrojan.MSIL.AveMaria.l!c
Ad-AwareGen:Variant.MSILPerseus.235937
EmsisoftGen:Variant.MSILPerseus.235937 (B)
ComodoMalware@#3kqfoksra5nz
F-SecureHeuristic.HEUR/AGEN.1101033
DrWebTrojan.Siggen10.31858
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionRDN/Generic.dx
FireEyeGeneric.mg.07c86dadcc51ffcb
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1101033
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.MSILPerseus.D399A1
ZoneAlarmHEUR:Trojan-Spy.MSIL.AveMaria.gen
GDataGen:Variant.MSILPerseus.235937
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZemsilCO.34298.qm0@aqMLjCoi
ALYacGen:Variant.MSILPerseus.235937
MalwarebytesTrojan.Downloader
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.UWS
TrendMicro-HouseCallTROJ_GEN.R057C0PJ420
YandexTrojan.Injector!odOgRs5auzg
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_72%
FortinetW32/AveMaria!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.Spy.78a

How to remove MSILPerseus.235937?

MSILPerseus.235937 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment