Malware

What is “MSILPerseus.209864”?

Malware Removal

The MSILPerseus.209864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.209864 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSILPerseus.209864?


File Info:

crc32: BBF83CA7
md5: d297ca283a0d9e36184f5515073f59cc
name: 105.exe
sha1: 02e9f3ed8ddb6bc9b951d9c844aa4ad0ddf3554d
sha256: 18c0b2ae6516ecc5a2e498dc9b9d43b97c7c67b8b69f1c608d6e73041d20ba41
sha512: d4e4d5805cc73fd6ad3316c4397b0e74b39500d57d2df10b2818d0690d73c02e30571a5588124ffe565581a24c3b7661f98ca91a1a3f5437faac87008fc7a649
ssdeep: 3072:oFkFZ1tWvyz9Djtt3suLIncc+3KGUbd/oDoB7pFu8e0LJ9+N82puk/aw3J/9xc3:wmgvyp5dsuUnSWdhLhT+NyOlclJ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: CycuMultihack.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: CycuMultihack
ProductVersion: 1.0.0.0
FileDescription: CycuMultihack
OriginalFilename: CycuMultihack.exe

MSILPerseus.209864 also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.209864
FireEyeGeneric.mg.d297ca283a0d9e36
McAfeeArtemis!D297CA283A0D
ALYacGen:Variant.MSILPerseus.209864
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00560a971 )
BitDefenderGen:Variant.MSILPerseus.209864
K7GWTrojan ( 00560a971 )
CrowdStrikewin/malicious_confidence_90% (W)
APEXMalicious
AvastWin32:HacktoolX-gen [Trj]
GDataGen:Variant.MSILPerseus.209864
AlibabaTrojan:Application/RedCap.6b2c44cc
AegisLabTrojan.Win32.Perseus.4!c
Endgamemalicious (high confidence)
EmsisoftGen:Variant.MSILPerseus.209864 (B)
F-SecureTrojan.TR/RedCap.bplil
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
MaxSecureTrojan.Malware.300983.susgen
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
CyrenW32/Trojan.WOVV-7396
WebrootW32.Hacktool.Gen
AviraTR/RedCap.bplil
MAXmalware (ai score=84)
ArcabitTrojan.MSILPerseus.D333C8
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
Ad-AwareGen:Variant.MSILPerseus.209864
ESET-NOD32a variant of Generik.EGGXCSL
TrendMicro-HouseCallTROJ_GEN.R020H09BF20
SentinelOneDFI – Malicious PE
BitDefenderThetaGen:NN.ZemsilF.34090.pu0@ayocGCe
AVGWin32:HacktoolX-gen [Trj]
Cybereasonmalicious.d8ddb6
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.fe5

How to remove MSILPerseus.209864?

MSILPerseus.209864 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment