Malware

MSILPerseus.165693 removal guide

Malware Removal

The MSILPerseus.165693 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.165693 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Binary compilation timestomping detected

How to determine MSILPerseus.165693?


File Info:

name: 0B07E821A01EED257A47.mlw
path: /opt/CAPEv2/storage/binaries/322e0f85a6f920a88c35c2a2b92addba15678816438afe6c00b6d6fecc9b2f79
crc32: A2898B48
md5: 0b07e821a01eed257a4744983684b3f6
sha1: 433f3243d17f6446b9e7d3b9f049f655a1d884c6
sha256: 322e0f85a6f920a88c35c2a2b92addba15678816438afe6c00b6d6fecc9b2f79
sha512: de2e325c16adaebf6f0dc487421de37cfa44638d9a3845057c06bc00d969c403f00bea860305066c83b35bed3589e23be3efa4580b365ee7cc584ad3a66f2dfd
ssdeep: 12288:4qkcHq7dkySEDRcBRyBadKWV4VwjUjN7TJf2TL2iNpVG2wQK:4fjaLzP1HtK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8B461343EFB9029F173FE755ED8B5E6DA5FB663260AA46A1051034B4B23A40DEC243D
sha3_384: d0d3c7e7c6c46163fda9307b00428d3b905f199c57fd5f676d1c955ae6a1aa1da022504d05081277982c6306ff9cd3eb
ep_bytes: ff250020400000000000000000000000
timestamp: 2043-04-21 04:56:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp1
FileVersion: 1.0.0.0
InternalName: WindowsApp1.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: WindowsApp1.exe
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.165693 also known as:

LionicTrojan.MSIL.Crypt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.165693
FireEyeGeneric.mg.0b07e821a01eed25
McAfeeRDN/Generic BackDoor
CylanceUnsafe
ZillyaTrojan.Crypt.Win32.45311
K7AntiVirusTrojan ( 004f69a81 )
AlibabaTrojan:MSIL/Kryptik.96cdb962
K7GWTrojan ( 004f69a81 )
Cybereasonmalicious.1a01ee
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.HAT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Score-7337855-0
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.MSILPerseus.165693
NANO-AntivirusTrojan.Win32.SpyGate.ekpqmt
AvastWin32:Malware-gen
TencentMsil.Trojan.Crypt.Eep
Ad-AwareGen:Variant.MSILPerseus.165693
SophosMal/Generic-S
ComodoMalware@#2wbvbb0v6g7ir
DrWebTrojan.MulDrop11.18312
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PII21
McAfee-GW-EditionRDN/Generic BackDoor
EmsisoftGen:Variant.MSILPerseus.165693 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.MSILPerseus.165693
JiangminTrojan.MSIL.kfgu
AviraHEUR/AGEN.1106934
Antiy-AVLTrojan/Generic.ASMalwS.283656F
MicrosoftBackdoor:MSIL/Bladabindi!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C2778593
BitDefenderThetaGen:NN.ZemsilF.34062.Fm0@aKC5mij
ALYacGen:Variant.MSILPerseus.165693
VBA32Trojan.MSIL.Crypt
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R002C0PII21
YandexTrojan.Crypt!2fvoMqhaDZQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Kryptik.HAT!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSILPerseus.165693?

MSILPerseus.165693 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment