Malware

MSILPerseus.201178 removal tips

Malware Removal

The MSILPerseus.201178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.201178 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSILPerseus.201178?


File Info:

name: 903E353A869523563A1F.mlw
path: /opt/CAPEv2/storage/binaries/00cf131952f512f56b782a1e64c7564a0c0b3dcebf38a7eceec4ec7c21398822
crc32: 32407E56
md5: 903e353a869523563a1f07431aaedabc
sha1: da434c744d094a3d8522429bf8f02f88c690b496
sha256: 00cf131952f512f56b782a1e64c7564a0c0b3dcebf38a7eceec4ec7c21398822
sha512: 4344687f01f2fff1679b8c77fb7520e6806f2b50a8ec5a4113f7eafd4a17c09666259fde9a7c3826de7be28afda8f7a85a77930ac7b2d5bc3c2753d50a1642ee
ssdeep: 1536:os42YfZWJWsIbui050oub5Ig4pNfOdwCsJY3:onXxsrh50o45f4pKwCsJY3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C253D53711CABDE2E57A0EB0B73227D0CE19BD438263C12EB5C43959A87A543BD527E4
sha3_384: e7e82965a9e5cc239fd2f68265e05a4ea8f022b80bf95c44192b849b6a250123ccc3fb6270b8a46ca6fcf3ec7786da34
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-10-31 15:33:05

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication2
FileVersion: 1.0.0.0
InternalName: WindowsApplication2.exe
LegalCopyright: Copyright © 2019
OriginalFilename: WindowsApplication2.exe
ProductName: WindowsApplication2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.201178 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.SpyGate.m!c
MicroWorld-eScanGen:Variant.MSILPerseus.201178
ClamAVWin.Packed.Bladabindi-7666105-0
FireEyeGeneric.mg.903e353a86952356
McAfeeGenericRXAA-AA!903E353A8695
ZillyaTrojan.Kryptik.Win32.1820668
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055ad871 )
AlibabaBackdoor:MSIL/SpyGate.681338aa
K7GWTrojan ( 0055ad871 )
Cybereasonmalicious.a86952
BitDefenderThetaGen:NN.ZemsilF.34592.eq0@ayhvNx
VirITTrojan.Win32.Dnldr10.BDQY
CyrenW32/MSIL_Kryptik.QH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.TNG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
BitDefenderGen:Variant.MSILPerseus.201178
NANO-AntivirusTrojan.Win32.SpyGate.gfryzi
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Spygate.Hprq
Ad-AwareGen:Variant.MSILPerseus.201178
EmsisoftGen:Variant.MSILPerseus.201178 (B)
F-SecureHeuristic.HEUR/AGEN.1208251
DrWebTrojan.DownLoader23.65219
VIPREGen:Variant.MSILPerseus.201178
TrendMicroTROJ_GEN.R002C0WDR22
McAfee-GW-EditionBehavesLike.Win32.Trojan.km
SophosMal/Generic-S
IkarusBackdoor.MSIL
GDataGen:Variant.MSILPerseus.201178
AviraHEUR/AGEN.1208251
Antiy-AVLTrojan[Backdoor]/MSIL.SpyGate
ArcabitTrojan.MSILPerseus.D311DA
ZoneAlarmHEUR:Backdoor.MSIL.SpyGate.gen
MicrosoftTrojan:Win32/Ditertag.A
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptik.R297596
Acronissuspicious
ALYacGen:Variant.MSILPerseus.201178
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3131959734
TrendMicro-HouseCallTROJ_GEN.R002C0WDR22
RisingTrojan.Generic@AI.94 (RDML:ppnY2vOPU1rqEpZx7rTHgA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.10118638.susgen
FortinetMSIL/Kryptik.GVM!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILPerseus.201178?

MSILPerseus.201178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment