Malware

Should I remove “MSILPerseus.156688”?

Malware Removal

The MSILPerseus.156688 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.156688 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILPerseus.156688?


File Info:

name: 20936339EAF2FA5005EE.mlw
path: /opt/CAPEv2/storage/binaries/893c5f1491ca8ac05e1fdb206f332b240db8ecbb7626b8aaee7cc63102cfb61a
crc32: F7EE8AB4
md5: 20936339eaf2fa5005ee9e8219f052ab
sha1: 00a94f79f616848927f04451deda658ff0e687d6
sha256: 893c5f1491ca8ac05e1fdb206f332b240db8ecbb7626b8aaee7cc63102cfb61a
sha512: 8cdddad8ac42b0b7df3ac5a1c98b0e9b3a6b99ced8f7f2071c4446c62cd9938fb183479068dafd91f6c33d732a6a238429c4e8d4b6f545ed048b14fed6484965
ssdeep: 3072:iYRmC4kTFsONpcEMXS7/rjYRlEU/tlOsaiO:iYRmbkRs4CbX2vYj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183D3DF6728CEBCD2D6780AB0777B47C1C74EEE250122CA5E54C831219D3E2A37D167DA
sha3_384: fc3115f29db0b4e5afa9b12012cc0890f60283607954a7b3a65332fe60046f0fa8c600ecfad0e2afe22bf03cb6a8e540
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-27 16:24:34

Version Info:

Translation: 0x0000 0x04b0
Comments: Abbas Programes
FileDescription: instealer
FileVersion: 1.0.0.0
InternalName: Abdulelah @r1.exe
LegalCopyright: Copyright © 2018
OriginalFilename: Abdulelah @r1.exe
ProductName: instealer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.156688 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.156688
FireEyeGeneric.mg.20936339eaf2fa50
McAfeeArtemis!20936339EAF2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.9eaf2f
BitDefenderThetaGen:NN.ZemsilF.34232.im0@ay3AR2e
VirITTrojan.Win32.Genus.AQP
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CB922
Paloaltogeneric.ml
ClamAVWin.Malware.Score-6988758-0
BitDefenderGen:Variant.MSILPerseus.156688
AvastWin32:Malware-gen
Ad-AwareGen:Variant.MSILPerseus.156688
EmsisoftGen:Variant.MSILPerseus.156688 (B)
ComodoMalware@#15kekbpdu7848
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.MSILPerseus.156688
AviraHEUR/AGEN.1216740
MAXmalware (ai score=99)
GridinsoftRansom.Win32.Occamy.sa
MicrosoftTrojan:Win32/Occamy.C89
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Black.C2656847
ALYacGen:Variant.MSILPerseus.156688
MalwarebytesMachineLearning/Anomalous.100%
RisingMalware.Obfus/MSIL@AI.97 (RDM.MSIL:+tA4RZ2aoUkVG6XK8XuCXw)
YandexRiskware.Confuser!eG7n4vLUwUg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic_PUA_AA!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSILPerseus.156688?

MSILPerseus.156688 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment