Malware

What is “MSILPerseus.179855”?

Malware Removal

The MSILPerseus.179855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.179855 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILPerseus.179855?


File Info:

name: 0A4E833F0583CF3EBD12.mlw
path: /opt/CAPEv2/storage/binaries/c03fd4708c93f932e414d2bcf2ed26cd1ff7e3b614e66f8ff6ba741ffe5b4c8c
crc32: 575713D3
md5: 0a4e833f0583cf3ebd1245f79be1b108
sha1: a635600617fce4629c4bc3ad29ad648abb5abb8f
sha256: c03fd4708c93f932e414d2bcf2ed26cd1ff7e3b614e66f8ff6ba741ffe5b4c8c
sha512: 950c5745f2dfe4d7a5fcfb907a2c47f381c4f13a12e8288b9daeb23404d89320cb71cde39bc0152e3a20682d1fc2475ba92bc89acaf85fc607a0a9e26f6e4043
ssdeep: 3072:352SrKmGKOKLVKzjNRYtc2Nb9c7cjfPNP/Jr9jQyxnHO3Q:9rAKHszjUxNb9d7PNPR5zWQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CF3AD17AACC7E91D1B80A73B3F7A3C4C398DD216116E22F21C82915693E7DB3546BC6
sha3_384: 94b99eda37e338d69acc643b6af00a066302616c9db6896eb5e911728f8b0192d61899c3303d2a623d85f4b5b244985a
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-11-23 14:58:08

Version Info:

0: [No Data]

MSILPerseus.179855 also known as:

LionicTrojan.MSIL.Disfa.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.179855
FireEyeGeneric.mg.0a4e833f0583cf3e
McAfeeRDN/Generic.grp
CylanceUnsafe
AlibabaTrojan:MSIL/Disfa.c2d2db16
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.D8FEEB751F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.BOX
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.Disfa.mmcv
BitDefenderGen:Variant.MSILPerseus.179855
NANO-AntivirusTrojan.Win32.Disfa.evnrud
AvastWin32:Malware-gen
TencentMsil.Trojan.Disfa.Fik
Ad-AwareGen:Variant.MSILPerseus.179855
EmsisoftGen:Variant.MSILPerseus.179855 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GGU21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
IkarusTrojan.Inject
GDataGen:Variant.MSILPerseus.179855
JiangminTrojan.MSIL.hnuz
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.22C1D4E
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Malware/Win32.RL_Generic.C4007543
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=87)
MalwarebytesBackdoor.DarkComet
TrendMicro-HouseCallTROJ_GEN.R002C0GGU21
YandexTrojan.Disfa!sr3I4QMzSMw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.BOX!tr
AVGWin32:Malware-gen
Cybereasonmalicious.f0583c
PandaTrj/GdSda.A

How to remove MSILPerseus.179855?

MSILPerseus.179855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment