Malware

MSILPerseus.238053 information

Malware Removal

The MSILPerseus.238053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.238053 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILPerseus.238053?


File Info:

name: 54F359AECE0BA8304FBD.mlw
path: /opt/CAPEv2/storage/binaries/bcb34dabf5b5e0396e72f0987a35a78689fb960137a72cedc5629782e79d2002
crc32: B49247B1
md5: 54f359aece0ba8304fbd06ccf5965691
sha1: 3bb213c38d99981f207ed8449bb3ddb861b2c485
sha256: bcb34dabf5b5e0396e72f0987a35a78689fb960137a72cedc5629782e79d2002
sha512: 1a747c78469cfef7134e1bf726def59af550ec84eee235dd1546e3bdecd2de875cca33fa9e0bf6a9d36c17af17ee6e87cde6ce21704a89149d5626d171590da2
ssdeep: 24576:N9+d8/FOE7bKm7HhB6sWdcYVvWGgWYnVzHREdivRnXomBfYT0PU4LdPpIOelj9U/:Hb4mbhB4dcmvWGgWOtO4nHhu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E95363439FA901AF1B3EFB69AE479E69A6FB7733707645D1091038A0B13A41DD8113E
sha3_384: 9d0c269269d0e2c1a61182396f3d6a779d1a4a9b185c50ea915af5511789909d7903db9494b3c18d0dc4ea1cb9376317
ep_bytes: ff2500805000004c1e00341e2a04fa33
timestamp: 2063-11-13 04:30:48

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Klis.exe
LegalCopyright:
OriginalFilename: Klis.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.238053 also known as:

BkavW32.Common.ADE5BDCC
LionicTrojan.Win32.SelfDel.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.238053
FireEyeGeneric.mg.54f359aece0ba830
CAT-QuickHealTrojan.MSIL
ALYacGen:Variant.MSILPerseus.238053
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058dd1c1 )
AlibabaTrojan:MSIL/SelfDel.329e1cb3
K7GWTrojan ( 0058dd1c1 )
Cybereasonmalicious.38d999
BitDefenderThetaGen:NN.ZemsilF.36318.5v0@a8QaBjg
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
APEXMalicious
ClamAVWin.Malware.Msilheracles-10002329-0
KasperskyHEUR:Trojan.MSIL.SelfDel.gen
BitDefenderGen:Variant.MSILPerseus.238053
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Selfdel.Psmw
EmsisoftGen:Variant.MSILPerseus.238053 (B)
F-SecureTrojan.TR/SelfDel.bffzg
VIPREGen:Variant.MSILPerseus.238053
TrendMicroPAK_Xed-3
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.238053
AviraTR/SelfDel.bffzg
Antiy-AVLTrojan[Packed]/Win32.VMProtect
ArcabitTrojan.MSILPerseus.D3A1E5
ZoneAlarmHEUR:Trojan.MSIL.SelfDel.gen
MicrosoftTrojan:MSIL/Tedy.PSKD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5230082
Acronissuspicious
McAfeeGenericRXUN-QN!54F359AECE0B
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallPAK_Xed-3
RisingMalware.Obfus/MSIL@AI.89 (RDM.MSIL2:wvK2AlYXfqSbxogocOEs4Q)
IkarusTrojan.Win32.VMProtect
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILPerseus.238053?

MSILPerseus.238053 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment