Malware

MSILPerseus.3737 (B) malicious file

Malware Removal

The MSILPerseus.3737 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.3737 (B) virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine MSILPerseus.3737 (B)?


File Info:

name: 315D3376F57088D62388.mlw
path: /opt/CAPEv2/storage/binaries/18dcefac2f9e34ed130797c5703e7613ec4632b189dc9ed22ed74981dab0b2d1
crc32: F8D4AD89
md5: 315d3376f57088d6238852c5d2a923e9
sha1: 1136c7e03504fa18e65461f40eaa0d441fdbee77
sha256: 18dcefac2f9e34ed130797c5703e7613ec4632b189dc9ed22ed74981dab0b2d1
sha512: 9be2db875fe52eac1131837b92ad2a3ff7462032b5883b2fe2173afaeb949487f418a26e9d03baf3eb361fd0f15d9ed4680c2396eb53cb3807c6569e81a160f3
ssdeep: 6144:pmZkV2REZ8kD0khEfyXCcXoOF8MNGt9wXv:o6V3Z8Q0khEfYCcXoOF8MSw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16254562426FF5009F0F3AF711EF56ADD7E6DBA333A0AD42D1454034A8623691ED8277A
sha3_384: 1f94690cab02efb35142f47332d3d2ece710b031deaaf7fa4da7236571abae78032d8c7919f0ad1d436164eb292a504b
ep_bytes: ff254829410000005f436f724578654d
timestamp: 2015-09-08 15:01:26

Version Info:

Translation: 0x0000 0x04b0
Comments: כמהקשהחאגימיםלמדינותלאיודעים
CompanyName: मजबूतहोजाएगालेकिनयहमहत्वपूर्णहै
FileDescription: मजबूतहोजाएगालेकिनयहमहत्वपूर्णहै
FileVersion: 1.08.3.3
InternalName: Stub.exe
LegalCopyright: Copyright © 2014
LegalTrademarks: כמהקשהחאגימיםלמדינותלאיודעים
OriginalFilename: Stub.exe
ProductName: כמהקשהחאגימיםלמדינותלאיודעים
ProductVersion: 1.08.3.3
Assembly Version: 1.9.5.4

MSILPerseus.3737 (B) also known as:

LionicTrojan.Win32.Generic.m2uO
MicroWorld-eScanGen:Variant.MSILPerseus.3737
FireEyeGeneric.mg.315d3376f57088d6
ALYacGen:Variant.MSILPerseus.3737
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Kryptik.Win32.4015777
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3981 )
AlibabaTrojan:MSIL/Disfa.07cab7bd
K7GWTrojan ( 0055e3981 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Atros2.RKP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Disfa.gen
BitDefenderGen:Variant.MSILPerseus.3737
NANO-AntivirusTrojan.Win32.Zapchast.dwxxqp
AvastWin32:Evo-gen [Trj]
TencentMsil.Trojan.Disfa.Ojgl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1310569
DrWebBackDoor.Bladabindi.1705
VIPREGen:Variant.MSILPerseus.3737
TrendMicroTROJ_GEN.R002C0GB123
McAfee-GW-EditionBehavesLike.Win32.Infected.dm
EmsisoftGen:Variant.MSILPerseus.3737 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.MSILPerseus.3737
AviraHEUR/AGEN.1310569
Antiy-AVLTrojan/MSIL.Kryptik
XcitiumMalware@#20or2ejj5fkpw
ArcabitTrojan.MSILPerseus.DE99
ZoneAlarmHEUR:Trojan.MSIL.Disfa.gen
MicrosoftBackdoor:MSIL/Bladabindi.AJ
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Genome.R119380
Acronissuspicious
McAfeeArtemis!315D3376F570
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0GB123
RisingMalware.Obfus/MSIL@AI.95 (RDM.MSIL2:2Op2lhRgjIhOlYnzbpCiJg)
IkarusTrojan.Msil
MaxSecureTrojan.Malware.9556648.susgen
FortinetMSIL/Kryptik.AFQ!tr
BitDefenderThetaGen:NN.ZemsilF.36196.rm0@amH@hTl
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.6f5708
DeepInstinctMALICIOUS

How to remove MSILPerseus.3737 (B)?

MSILPerseus.3737 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment