Malware

MSILPerseus.164178 (file analysis)

Malware Removal

The MSILPerseus.164178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.164178 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine MSILPerseus.164178?


File Info:

name: C5E16B63C8BF598CC7F0.mlw
path: /opt/CAPEv2/storage/binaries/3a34ac54d793f255a27e89c9b79d024bff57f6a3a064b608cbd151e896704669
crc32: 3E3E3B46
md5: c5e16b63c8bf598cc7f0f54000eb6f7f
sha1: da13071ba1f2bf90c0d6b405d6736b1e0597b404
sha256: 3a34ac54d793f255a27e89c9b79d024bff57f6a3a064b608cbd151e896704669
sha512: 6c6454422d70af82165e1056a08a494f6cb80334c7144258b24efc1163eddb45dcb1911ce330133229c772e3679347722b3fcdb0579265e2a1a66d9f020770c0
ssdeep: 6144:pjo5dtJWKvIL3SMSwXt////mttttmttttmaFlhW6t1KsOV3XS85v/lFNrzlDJY8:cCSGt////mttttmttttma7Vp85v/lFNN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1138449019A4A6645F12D037B90EE110483F5EE16C7D7DF9ABFB030AD4D873C6A98F85A
sha3_384: 4f567b2fd0771b8ccf967228a315dddb2d6f7b879e24b8a89eddc0f0fc38a4fc21034b9f087aab9c02d64f9c6f6e36b5
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-09-17 00:08:30

Version Info:

Translation: 0x0000 0x04b0
FileDescription: DAEMON Tools
FileVersion: 1.0.0.0
InternalName: DAEMON Tools.exe
LegalCopyright: Copyright © 2018
OriginalFilename: DAEMON Tools.exe
ProductName: DAEMON Tools
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.164178 also known as:

LionicTrojan.MSIL.SpyGate.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.c5e16b63c8bf598c
ALYacGen:Variant.MSILPerseus.164178
CylanceUnsafe
ZillyaDownloader.Agent.Win32.446853
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/SpyGate.e7bcd264
K7GWTrojan ( 0053a6691 )
K7AntiVirusTrojan ( 0053a6691 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.PEA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Bladabindi-7492905-0
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
BitDefenderGen:Variant.MSILPerseus.164178
NANO-AntivirusTrojan.Win32.Kryptik.fhxfkf
MicroWorld-eScanGen:Variant.MSILPerseus.164178
AvastWin32:Malware-gen
Ad-AwareGen:Variant.MSILPerseus.164178
SophosMal/Generic-S
ComodoMalware@#3cu3bh2iqor52
DrWebTrojan.DownLoader10.33658
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WH321
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.MSILPerseus.164178 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.MSILPerseus.164178
AviraHEUR/AGEN.1125957
Antiy-AVLTrojan/Generic.ASMalwS.2811477
ArcabitTrojan.MSILPerseus.D28152
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Backdoor/Win32.RL_SpyGate.R283799
McAfeeArtemis!C5E16B63C8BF
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WH321
TencentMsil.Backdoor.Spygate.Taon
YandexTrojan.Kryptik!b1IMS5+F1Zk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.PEA!tr
BitDefenderThetaGen:NN.ZemsilF.34294.wq0@auGERFd
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove MSILPerseus.164178?

MSILPerseus.164178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment