Malware

MSILPerseus.128957 removal guide

Malware Removal

The MSILPerseus.128957 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.128957 virus can do?

  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine MSILPerseus.128957?


File Info:

name: 4442F3BBF31A2600DD12.mlw
path: /opt/CAPEv2/storage/binaries/10d7701189b700f60fe11acd73df5a7a66a21bdea791dd8224a409b28183eb85
crc32: 41D295E4
md5: 4442f3bbf31a2600dd127132de8690be
sha1: b2b588e11a3c6a5137589db464194209d1227060
sha256: 10d7701189b700f60fe11acd73df5a7a66a21bdea791dd8224a409b28183eb85
sha512: 356be6e34f9f61a9cd573561a3e0162b0fd59e1e3f8b8208479bbbe685ca879de4bdc88c74a41cbaee29b5b0bbeb545eece08d665f6b70f2afd1fb729856d330
ssdeep: 3072:m/OMHqrk8puPS9fUYFs2YoTYeu+SwepQnG0wQUNa5GDOixwn6ZaThFUccC:ukDpsc5PneNNxweihW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1472419D16FCCCAA1F567C4F070DAC22898E684FC0DD7C157E8F9642A59AA7F5280F126
sha3_384: 56fbb86f71eb1c9e310e85c437a609bef4748ee694099c28c2f914af1b45374a3a92648bb54ad444ad2d4bd0bd8e38e9
ep_bytes: ff25f8f2420000005f436f724578654d
timestamp: 2017-10-20 13:40:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Registry Editor
CompanyName: Microsoft Corporation
FileDescription: Microsoft® Windows® Operating System
FileVersion: 6.1.1.0
InternalName: Registry Editor Setup.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Registry Editor Setup.exe
ProductName: © Microsoft Corporation. All rights reserved.
ProductVersion: 6.1.1.0
Assembly Version: 6.1.1.0

MSILPerseus.128957 also known as:

LionicTrojan.MSIL.SpyGate.m!c
DrWebBackDoor.Bladabindi.1705
MicroWorld-eScanGen:Variant.MSILPerseus.128957
FireEyeGeneric.mg.4442f3bbf31a2600
ALYacGen:Variant.MSILPerseus.128957
MalwarebytesMalware.Heuristic.1008
ZillyaTrojan.Kryptik.Win32.1912885
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005530bf1 )
AlibabaBackdoor:MSIL/SpyGate.741e74be
K7GWTrojan ( 005530bf1 )
Cybereasonmalicious.11a3c6
BitDefenderThetaGen:NN.ZemsilF.36722.nm0@aOddp4n
VirITTrojan.Win32.MSIL_Heur.A
SymantecBackdoor.Ratenjay
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.NFB
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
BitDefenderGen:Variant.MSILPerseus.128957
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.115bf144
SophosMal/Generic-S
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGen:Variant.MSILPerseus.128957
McAfee-GW-EditionGenericRXNH-EI!4442F3BBF31A
Trapminemalicious.high.ml.score
EmsisoftMalware.Generic.CN1 (A)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.MSILPerseus.128957
JiangminTrojan.Fsysna.kqv
WebrootW32.Malware.Downloader
GoogleDetected
AviraTR/ATRAPS.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.998
ArcabitTrojan.MSILPerseus.D1F7BD
ZoneAlarmHEUR:Backdoor.MSIL.SpyGate.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_AntiAV.C3984112
McAfeeGenericRXNH-EI!4442F3BBF31A
Cylanceunsafe
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL2:r9hXCca515KjT3vjKfeVKg)
YandexTrojan.Kryptik!Fz+roe0LBlQ
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SpyGate.NFB!tr.bdr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSILPerseus.128957?

MSILPerseus.128957 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment