Malware

MSILPerseus.238059 removal

Malware Removal

The MSILPerseus.238059 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.238059 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSILPerseus.238059?


File Info:

name: 774C4D1C826208F97D46.mlw
path: /opt/CAPEv2/storage/binaries/2437e35f17a0f2463e420b9d5af50736fc35e523f3cb39957d522527610e443f
crc32: E85BE523
md5: 774c4d1c826208f97d465d31fb8e721c
sha1: ab63b4da97db3d6daacd2dc36ad4fb9560c37726
sha256: 2437e35f17a0f2463e420b9d5af50736fc35e523f3cb39957d522527610e443f
sha512: fac14864ab968cda93c0c2a5a646e03eb52d344bc890e6c40341e004a94bb26482829f1576de95e4ff897e4b8cd61149b0de3805ffc1230a544db15c4aa21917
ssdeep: 3072:VIGNmSawax0FFyWycgolKFAgG7kpjWGkr64ukwAc1:VIG9aD0T0c7eMkK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1AC1478BD4F673974CB5AD2B305F727C66F7511A11271F002A6E92C712E029E9E7C2E88
sha3_384: 95771a2fb3f6ce4ce19547756f2e4b53aefd8bcfe2527b37b31b8c05ccd095606e38db88fdeef683a41e922649977637
ep_bytes: ff250020001000000000000000000000
timestamp: 2021-04-08 22:21:20

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: msqwceb_Managprop.dll
LegalCopyright:
OriginalFilename: msqwceb_Managprop.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSILPerseus.238059 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Kryptik.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.238059
ClamAVWin.Trojan.Agent-9967677-1
SkyhighBehavesLike.Win32.Generic.cm
McAfeeRDN/Generic.dx
MalwarebytesTrojan.Crypt.MSIL.Generic
ZillyaTrojan.Agent.Win32.3021059
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.ac3a1336
K7GWTrojan ( 00597d891 )
K7AntiVirusTrojan ( 00597d891 )
ArcabitTrojan.MSILPerseus.D3A1EB
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Agent.VRK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.MSILPerseus.238059
NANO-AntivirusTrojan.Win32.Kryptik.jsluwd
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Kryptik.Gtgl
EmsisoftGen:Variant.MSILPerseus.238059 (B)
F-SecureHeuristic.HEUR/AGEN.1301100
VIPREGen:Variant.MSILPerseus.238059
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GoogleDetected
AviraHEUR/AGEN.1301100
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.EA!MTB
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.MSILPerseus.238059
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5234679
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSILPerseus.238059?

MSILPerseus.238059 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment