Malware

MSILPerseus.238059 removal

Malware Removal

The MSILPerseus.238059 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.238059 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSILPerseus.238059?


File Info:

name: 3B616BF8834D757E5D77.mlw
path: /opt/CAPEv2/storage/binaries/293a583fccd10cbfea2cc78b91b7764be842285fcea5378ccd36f6477d41843c
crc32: 4E8D0A69
md5: 3b616bf8834d757e5d7752a171786c0a
sha1: 1d351cc902584fc663e9bc315ed2d95282470ebd
sha256: 293a583fccd10cbfea2cc78b91b7764be842285fcea5378ccd36f6477d41843c
sha512: 9b229bcf625174741488e6686c347cdb42debfa3e8bde07a1278d67fbf81068b959d6e9441bf85b2ea98938a4d2226469d554e633633e142e2bdaaa5640f8224
ssdeep: 3072:CBf/yOZa9e92fudyL4agYXfc0zS4F7XFuRTyeB:iX9wCGhLR7Xfu4Z1uRTD
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1CA149BFA0F6B2750EA4E62B13196368E3F74536143E1FAC1FA9B1CB63C45626FB56040
sha3_384: ecbf5f90eecc60aa129d1b909842ec6626fea7a2440688720078cfcc9bc37a4b3e55e83eb4ca894087d5fabd06f3b7a2
ep_bytes: ff250020001000000000000000000000
timestamp: 2021-03-12 22:53:26

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ginseemeat_s4srv.dll
LegalCopyright:
OriginalFilename: ginseemeat_s4srv.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSILPerseus.238059 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.238059
FireEyeGen:Variant.MSILPerseus.238059
SkyhighBehavesLike.Win32.Generic.cm
McAfeeArtemis!3B616BF8834D
MalwarebytesTrojan.Crypt.MSIL.Generic
VIPREGen:Variant.MSILPerseus.238059
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/AgentTesla.a512774e
K7GWTrojan ( 00597b331 )
K7AntiVirusTrojan ( 00597b331 )
Paloaltogeneric.ml
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Agent.VRS
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.MSILPerseus.238059
TencentMsil.Trojan.Kryptik.Ltgl
EmsisoftGen:Variant.MSILPerseus.238059 (B)
F-SecureHeuristic.HEUR/AGEN.1301100
ZillyaTrojan.Agent.Win32.3840299
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
SophosMal/Generic-S
IkarusTrojan-Spy.AgentTesla
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AviraHEUR/AGEN.1301100
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitTrojan.MSILPerseus.D3A1EB
ViRobotTrojan.Win.Z.Kryptik.199168.VO
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
GDataGen:Variant.MSILPerseus.238059
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5290556
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILPerseus.238059
Cylanceunsafe
PandaTrj/GdSda.A
YandexTrojan.Kryptik!idwzO4hQ2vk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73851277.susgen
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/AgentTesla.ABJ!MTB

How to remove MSILPerseus.238059?

MSILPerseus.238059 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment