Malware

About “MSILPerseus.145782” infection

Malware Removal

The MSILPerseus.145782 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.145782 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Stack pivoting was detected when using a critical API
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILPerseus.145782?


File Info:

name: D590C4DFFFB3BDB932F3.mlw
path: /opt/CAPEv2/storage/binaries/65f483ab4f8e4b823d522ca9a5cc291dd5c541ba6b1ca07d7aa34927707a3d5e
crc32: E49CF731
md5: d590c4dfffb3bdb932f3c76f4f50c26b
sha1: 04a15de3560b76b1854a38df77548c45d8f546a8
sha256: 65f483ab4f8e4b823d522ca9a5cc291dd5c541ba6b1ca07d7aa34927707a3d5e
sha512: 2e1728fc2dc7ef55066b6cc5a6b7d880c853f83002d867d0d366187e543ba1e07fe8b41ab6b4d296694c55560829c33703f2a5c71b57df8ad3f0d9f585899344
ssdeep: 6144:sGkj+VyiE4U0T8a2HsXSgH26uv0lh9ERqbbRky:sGkjUyaFCsXbWnY9Eo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8B4F64BFB22BE73C83C5A7AC33344250FBCD636D211E26204D9635E6D1E66B94DAC25
sha3_384: 05e370c5a644c105f067b716bc3a95d48bcb5a5dafc6070e721b88ec89b3b137412b5b216a6dbf4de7f9bf042e6486ef
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-02-11 20:33:03

Version Info:

Translation: 0x0000 0x04b0
Comments: chrome
CompanyName: 1d5c8b3c-3f33-4402-bd37-e5000fbe4eaf
FileDescription: google chrome
FileVersion: 1.0.0.0
InternalName: google chrome.exe
LegalCopyright: 1d5c8b3c-3f33-4402-bd37-e5000fbe4eaf
LegalTrademarks: 1d5c8b3c-3f33-4402-bd37-e5000fbe4eaf
OriginalFilename: google chrome.exe
ProductName: 1d5c8b3c-3f33-4402-bd37-e5000fbe4eaf
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.145782 also known as:

LionicTrojan.Win32.Generic.lYKK
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGen:Variant.MSILPerseus.145782
FireEyeGeneric.mg.d590c4dfffb3bdb9
ALYacGen:Variant.MSILPerseus.145782
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.67313
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00525d0d1 )
AlibabaTrojan:MSIL/Disfa.87e170a6
K7GWTrojan ( 00525d0d1 )
Cybereasonmalicious.fffb3b
BitDefenderThetaGen:NN.ZemsilF.34084.Fm0@aazAPQf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.QRP
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Disfa.mwxi
BitDefenderGen:Variant.MSILPerseus.145782
NANO-AntivirusTrojan.Win32.Disfa.eydows
Ad-AwareGen:Variant.MSILPerseus.145782
SophosMal/Generic-R + Troj/MSIL-HPV
F-SecureHeuristic.HEUR/AGEN.1133090
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGeneric.bkx
EmsisoftGen:Variant.MSILPerseus.145782 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.145782
AviraHEUR/AGEN.1133090
Antiy-AVLTrojan/Generic.ASMalwS.2491725
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Abnores.R194771
McAfeeGeneric.bkx
MAXmalware (ai score=80)
VBA32Trojan.MSIL.Disfa
PandaTrj/GdSda.A
TencentMsil.Trojan.Disfa.Wrpw
YandexTrojan.Disfa!h/qPHg2dQ6c
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MSIL.HPV!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSILPerseus.145782?

MSILPerseus.145782 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment