Malware

About “MSILPerseus.218153” infection

Malware Removal

The MSILPerseus.218153 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.218153 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILPerseus.218153?


File Info:

name: D15998D630334B377DD5.mlw
path: /opt/CAPEv2/storage/binaries/6bec450500c73e9f590ad1f17c37b09415a83b47d41f7b419f13e4ae3a03cdc1
crc32: 96C9EB50
md5: d15998d630334b377dd53afbe9edc3f4
sha1: 0d6fc0846dc7691e541449456d1d23dc611587c4
sha256: 6bec450500c73e9f590ad1f17c37b09415a83b47d41f7b419f13e4ae3a03cdc1
sha512: ab81e31a3bb90ff8cf4e4dfbf0a4a36224230f8f906767ff57c50489091d080db47327dc319c54b56675031e1fb9df2266413f6eaac458956d542dccd432eb27
ssdeep: 6144:8vb+6kW/cbjBvuk3u3azcCWb+6kW/cbjBvjk3u:/j7cabbjA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144546A613E45C612D96D1A71C8EEC6F849E53E63FDA19D3739DA7F1F3A3A2138002249
sha3_384: 59ef2a902b9d35e5be37bc6d31903f84f460bf88eb22ecd7b4211f5dfbd1fc06c04b81bdc75085a344418fd1c27e5566
ep_bytes: ff250020400000000000000000000000
timestamp: 2069-09-26 10:21:37

Version Info:

Translation: 0x0000 0x04b0
Comments: Discord: root#1418
CompanyName: Discord: root#1418
FileDescription: onetap
FileVersion: 1.4.1.8
InternalName: onetap.exe
LegalCopyright: Copyright © 2020 Github.com/iirh
LegalTrademarks:
OriginalFilename: onetap.exe
ProductName: onetap
ProductVersion: 1.4.1.8
Assembly Version: 1.4.1.8

MSILPerseus.218153 also known as:

LionicTrojan.Win32.Perseus.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.218153
FireEyeGeneric.mg.d15998d630334b37
ALYacGen:Variant.MSILPerseus.218153
MalwarebytesRiskWare.GameHack
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.AgentTesla.ml
K7AntiVirusUnwanted-Program ( 005734181 )
K7GWUnwanted-Program ( 005734181 )
Cybereasonmalicious.630334
BitDefenderThetaGen:NN.ZemsilCO.34084.rm0@a8jy3Hj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/DllInject.APQ potentially unsafe
Paloaltogeneric.ml
BitDefenderGen:Variant.MSILPerseus.218153
NANO-AntivirusTrojan.Win32.DllInject.ihgnds
AvastWin32:Malware-gen
Ad-AwareGen:Variant.MSILPerseus.218153
EmsisoftGen:Variant.MSILPerseus.218153 (B)
McAfee-GW-EditionGenericRXLD-XM!D15998D63033
SophosGeneric PUA AN (PUA)
IkarusPUA.MSIL.Dllinject
GDataGen:Variant.MSILPerseus.218153
AviraHEUR/AGEN.1144271
MAXmalware (ai score=80)
ArcabitTrojan.MSILPerseus.D35429
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C4365977
McAfeeGenericRXLD-XM!D15998D63033
CylanceUnsafe
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/GenericRXLD
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove MSILPerseus.218153?

MSILPerseus.218153 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment