Malware

MSILPerseus.185144 malicious file

Malware Removal

The MSILPerseus.185144 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.185144 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILPerseus.185144?


File Info:

name: E7F33509B34E89A19AA2.mlw
path: /opt/CAPEv2/storage/binaries/93c5f5e27829c1fef648276185ab2f293ab8b30a659033bccc83ac48af6d672e
crc32: 9B9558BC
md5: e7f33509b34e89a19aa24c6a1e2d6cef
sha1: 4a59faf4588999ea8e714eb081df60d7053fc714
sha256: 93c5f5e27829c1fef648276185ab2f293ab8b30a659033bccc83ac48af6d672e
sha512: dbd02f4e9086524aca94564f1fcdcf1a12c587f6ec4c754f283748089ebb86347e74c63570bb0a8d2a8a3ae9fa43a8354fb786e8fe19a2b58e8db6d53c56b254
ssdeep: 24576:97eayaJ0lfuRBv3k+fh/42NSmg/EYM7lavax:x00Pa2P8vm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C658E30BDCD5F13C34D9432838F8D704FE65E9262F1A6292B672A851112E9ECB5EDC9
sha3_384: 38a50bc3d537233cfc5997b1087797dec1fc4bf9dd769f0be42ebd0b63fb802783bfd2bceb6510894070f629319cd9cc
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-04-30 00:02:35

Version Info:

Translation: 0x0000 0x04b0
FileDescription: gameer123
FileVersion: 1.0.0.0
InternalName: gameer123.exe
LegalCopyright: Copyright © 2019
OriginalFilename: gameer123.exe
ProductName: gameer123
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.185144 also known as:

LionicTrojan.Win32.Perseus.4!c
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGen:Variant.MSILPerseus.185144
FireEyeGeneric.mg.e7f33509b34e89a1
McAfeeArtemis!E7F33509B34E
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1633012
SangforTrojan.Win32.Kryptik.kueom
K7AntiVirusTrojan ( 005193a11 )
AlibabaBackdoor:MSIL/Bladabindi.74c9fc82
K7GWTrojan ( 005193a11 )
Cybereasonmalicious.9b34e8
BitDefenderThetaGen:NN.ZemsilF.34294.Ar0@aaQYMab
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.NBZ
TrendMicro-HouseCallTROJ_GEN.F0D1H00GB21
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILPerseus.185144
NANO-AntivirusTrojan.Win32.Bladabindi.fptrwn
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Bladabindi.Anpj
Ad-AwareGen:Variant.MSILPerseus.185144
EmsisoftGen:Variant.MSILPerseus.185144 (B)
ComodoMalware@#1aiqvww1jcj2x
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.185144
JiangminBackdoor.MSIL.bceo
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1110568
MAXmalware (ai score=95)
Antiy-AVLTrojan/Generic.ASMalwS.2B4915E
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.R267381
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILPerseus.185144
MalwarebytesBackdoor.Bladabindi
APEXMalicious
YandexTrojan.Kryptik!7qLYs9wy354
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.1A909C4!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73686729.susgen

How to remove MSILPerseus.185144?

MSILPerseus.185144 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment