Malware

MSILPerseus.150755 malicious file

Malware Removal

The MSILPerseus.150755 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.150755 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

etoiilefiilante.ddns.net

How to determine MSILPerseus.150755?


File Info:

crc32: FC983CED
md5: 16d424423d13639432d9fc58f14b64a4
name: 16D424423D13639432D9FC58F14B64A4.mlw
sha1: 412f8ad32e35aceca621bf128878f2dc64d13a24
sha256: 2c2fb7bb6a0546b814fc9ef4e4388433c9ff7dfc40c94b42e240516457554e05
sha512: 87ee923baec6da325e3cbd1756ba6fa14d183235eda306360ae73406280fe308d6435acdd1885165df6fbeb97d1aa2166db023f347dc84425d2cded58c0c63e3
ssdeep: 12288:yUV21PwM9omaqtefi2vAfzbg4UqqBEIr9Ed8S01EhMH2EAjQXXJLaLTbm14goOD:PLgFD7bHsOE/tyrpoE
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

MSILPerseus.150755 also known as:

K7AntiVirusTrojan ( 00531b091 )
LionicTrojan.MSIL.Generic.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.11684
CynetMalicious (score: 99)
ALYacGen:Variant.MSILPerseus.150755
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00531b091 )
Cybereasonmalicious.23d136
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ODO
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.njRAT-9847262-1
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Variant.MSILPerseus.150755
NANO-AntivirusTrojan.Win32.Kryptik.fcckui
MicroWorld-eScanGen:Variant.MSILPerseus.150755
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.MSILPerseus.150755
SophosMal/Generic-S
ComodoMalware@#34wowod92ncl1
BitDefenderThetaAI:Packer.21D7C67F1F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.tt
FireEyeGeneric.mg.16d424423d136394
EmsisoftGen:Variant.MSILPerseus.150755 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.262479E
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.MSILPerseus.150755
McAfeeGenericRXFL-SF!16D424423D13
MAXmalware (ai score=99)
MalwarebytesBackdoor.Bot
PandaTrj/GdSda.A
YandexTrojan.Kryptik!5iqEos5lfjo
IkarusTrojan.MSIL.Crypt
FortinetMSIL/GenKryptik.BZWR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove MSILPerseus.150755?

MSILPerseus.150755 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment