Malware

MSILPerseus.3670 removal

Malware Removal

The MSILPerseus.3670 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.3670 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILPerseus.3670?


File Info:

name: 72D08760BA1267568DAB.mlw
path: /opt/CAPEv2/storage/binaries/0aec0fdeed56c95a0db981d7de7f20ff81fa7c31d343ec8ea7170faccdd136d8
crc32: C71459B6
md5: 72d08760ba1267568dabe3f5955a69c3
sha1: c22ee8d1d16ea67115e2599eea3873ba84d34924
sha256: 0aec0fdeed56c95a0db981d7de7f20ff81fa7c31d343ec8ea7170faccdd136d8
sha512: 8b0555c797fae3c97ffbaa96dceebdf754f0eaaa6dc342935623a358cc89f429a169fb7dc466d70b8dcc00358ddfe7b12ba268f58b77cc022c1b5afe80f35ffe
ssdeep: 384:2L/xwJ0e7BlpmIM1GWxpA6wR0zpveYVj0Ty3oMCASeKSpRp0ZgI8pf8SZeVyXSF0:w/87VC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E24E215DB3BE12AF7B0EF3274C10905DE1072A5F9A1397E199346AE40B729513E2CAF
sha3_384: eae145ef9e7ab52731b2e9e0f3d5a9b7f7d6d79072fbcab898a1e18cc750ee2ba314d2f6b35f290f756ee2ca35d55716
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-26 18:33:01

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1
InternalName: M.exe
LegalCopyright:
OriginalFilename: M.exe
ProductVersion: 1
Assembly Version: 1.0.0.0

MSILPerseus.3670 also known as:

LionicTrojan.Win32.Generic.lWjm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.3670
FireEyeGeneric.mg.72d08760ba126756
McAfeeGenericRXAJ-WR!72D08760BA12
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00512d5d1 )
AlibabaBackdoor:MSIL/Obfuscator.ff5f6475
K7GWTrojan ( 00512d5d1 )
Cybereasonmalicious.0ba126
BitDefenderThetaGen:NN.ZemsilF.34114.mm0@ai9EaUi
VirITBackdoor.Win32.Bladabindi.GOP
CyrenW32/MSIL_Kryptik.COX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.AQQ
TrendMicro-HouseCallTROJ_GEN.R002C0DLQ21
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Variant.MSILPerseus.3670
AvastMSIL:GenMalicious-BXA [Trj]
TencentMsil.Backdoor.Generic.Aiia
Ad-AwareGen:Variant.MSILPerseus.3670
TACHYONBackdoor/W32.DN-Agent.212480
EmsisoftGen:Variant.MSILPerseus.3670 (B)
ComodoTrojWare.MSIL.Bladabindi.NTPF@5rubkx
DrWebBackDoor.Bladabindi.4435
TrendMicroTROJ_GEN.R002C0DLQ21
McAfee-GW-EditionBehavesLike.Win32.Generic.dz
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.MSILPerseus.3670
JiangminTrojanDropper.FrauDrop.skp
eGambitUnsafe.AI_Score_97%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34F84B4
GridinsoftRansom.Win32.Bladabindi.sa
ViRobotTrojan.Win32.Z.Bladabindi.212480
MicrosoftVirTool:MSIL/Obfuscator.AY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R122150
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacTrojan.Agent.HawkEye
MAXmalware (ai score=80)
MalwarebytesBackdoor.Bladabindi
IkarusTrojan-Spy.HawkEye
FortinetMSIL/Agent.AQJ!tr
AVGMSIL:GenMalicious-BXA [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILPerseus.3670?

MSILPerseus.3670 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment