Malware

Should I remove “MSILPerseus.238059”?

Malware Removal

The MSILPerseus.238059 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.238059 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSILPerseus.238059?


File Info:

name: 7E25B6C22D46AA675F97.mlw
path: /opt/CAPEv2/storage/binaries/8a5dd038bded9118c09147664fee1b8fbf8f33c858810a2860c6b94e871f85c6
crc32: D86BD676
md5: 7e25b6c22d46aa675f9777006553cc1f
sha1: b2bee1cf36c23cf87b22e374c8625feefd6ec73e
sha256: 8a5dd038bded9118c09147664fee1b8fbf8f33c858810a2860c6b94e871f85c6
sha512: 62c8b7fad26b87d05f00e704fe1095c275d8771e62c39310dd705c4a5d4df8f890761a4f281605d8bac41b0dab148c549a298e00d1c56f0531890bac57ede23f
ssdeep: 3072:zfcJf28aePgeW6YC6qE6fkRWrmTcZjvDcK:sf28jBWDETc
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1FD24ABBBDF372760CB5A61B601B63787AFF411A119F2F581B7892C752C83B29EB81540
sha3_384: d4415303e45577887d4c52affd2688b5cf73aba2f667682bf452d57861afa0e5eea544231fe1174a486fa43b40c8a0a8
ep_bytes: ff250020001000000000000000000000
timestamp: 2021-11-17 20:03:19

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ceuIJ_FDite.dll
LegalCopyright:
OriginalFilename: ceuIJ_FDite.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSILPerseus.238059 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Kryptik.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.238059
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!7E25B6C22D46
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3141864
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/AgentTesla.34124783
K7GWTrojan ( 00597b741 )
K7AntiVirusTrojan ( 00597b741 )
ArcabitTrojan.MSILPerseus.D3A1EB
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.VRS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-9967677-1
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.MSILPerseus.238059
NANO-AntivirusTrojan.Win32.Kryptik.jtoizw
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Kryptik.Tdkl
EmsisoftGen:Variant.MSILPerseus.238059 (B)
F-SecureHeuristic.HEUR/AGEN.1301100
VIPREGen:Variant.MSILPerseus.238059
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AviraHEUR/AGEN.1301100
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.EA!MTB
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.MSILPerseus.238059
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5307101
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.AgentTesla
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSILPerseus.238059?

MSILPerseus.238059 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment