Malware

MSILPerseus.164888 removal

Malware Removal

The MSILPerseus.164888 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.164888 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine MSILPerseus.164888?


File Info:

name: 7E975492E0BF25B9D8B1.mlw
path: /opt/CAPEv2/storage/binaries/c7124095a347f108dd94a03804c5242120fbe43f847a9f7cba834a41aec924ac
crc32: 0986B6BF
md5: 7e975492e0bf25b9d8b143f5bd4d9668
sha1: a7aa584321237525fb97909369e1e9bb7a7a285a
sha256: c7124095a347f108dd94a03804c5242120fbe43f847a9f7cba834a41aec924ac
sha512: ae5c4f00938f2f658fcb2dd8ab2806a9f0263aa377a557a0168e4c72a0df09f1586f505851fcd933a52cdf8d1603bf8f75badb03af9204c09e39d59e8538558a
ssdeep: 3072:RzWthhfSj3XkKO6CB+XixbFYFjVuPrHTu6cB:JUGX9O2DbuPrHTa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123F3E0517720E911C57D0A32CE0787F80E359E11DE511AB76AA0FB1F2D7A3C3862B36A
sha3_384: 98b7c964534ff166b4243ff060435449ae455f29dc43a1e64e89dea68c286553324c6abcd7b3cfaba0b820f2dfb21c14
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-09-24 07:36:39

Version Info:

0: [No Data]

MSILPerseus.164888 also known as:

LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.164888
FireEyeGeneric.mg.7e975492e0bf25b9
McAfeeRDN/Generic.hbg
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.69580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d2b21 )
AlibabaTrojan:MSIL/Disfa.63d552bb
K7GWTrojan ( 0053d2b21 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.PPS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Disfa.gen
BitDefenderGen:Variant.MSILPerseus.164888
NANO-AntivirusTrojan.Win32.Disfa.figtvb
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.10ba4d9a
Ad-AwareGen:Variant.MSILPerseus.164888
SophosML/PE-A
DrWebTrojan.MulDrop8.41511
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GHE21
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftGen:Variant.MSILPerseus.164888 (B)
IkarusTrojan.MSIL.Injector
GDataGen:Variant.MSILPerseus.164888
JiangminTrojan.MSIL.kelm
AviraHEUR/AGEN.1108949
Antiy-AVLTrojan/Generic.ASMalwS.281BF6D
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILPerseus.164888
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4178166087
TrendMicro-HouseCallTROJ_GEN.R002C0GHE21
YandexTrojan.Disfa!7OjWo/q9/R8
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.CMAW!tr
BitDefenderThetaGen:NN.ZemsilF.34084.jmY@aSNciNn
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.2e0bf2
PandaTrj/GdSda.A

How to remove MSILPerseus.164888?

MSILPerseus.164888 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment