Categories: Malware

MSILPerseus.3670 removal

The MSILPerseus.3670 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.3670 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILPerseus.3670?


File Info:

name: 72D08760BA1267568DAB.mlwpath: /opt/CAPEv2/storage/binaries/0aec0fdeed56c95a0db981d7de7f20ff81fa7c31d343ec8ea7170faccdd136d8crc32: C71459B6md5: 72d08760ba1267568dabe3f5955a69c3sha1: c22ee8d1d16ea67115e2599eea3873ba84d34924sha256: 0aec0fdeed56c95a0db981d7de7f20ff81fa7c31d343ec8ea7170faccdd136d8sha512: 8b0555c797fae3c97ffbaa96dceebdf754f0eaaa6dc342935623a358cc89f429a169fb7dc466d70b8dcc00358ddfe7b12ba268f58b77cc022c1b5afe80f35ffessdeep: 384:2L/xwJ0e7BlpmIM1GWxpA6wR0zpveYVj0Ty3oMCASeKSpRp0ZgI8pf8SZeVyXSF0:w/87VCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19E24E215DB3BE12AF7B0EF3274C10905DE1072A5F9A1397E199346AE40B729513E2CAFsha3_384: eae145ef9e7ab52731b2e9e0f3d5a9b7f7d6d79072fbcab898a1e18cc750ee2ba314d2f6b35f290f756ee2ca35d55716ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-26 18:33:01

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1InternalName: M.exeLegalCopyright: OriginalFilename: M.exeProductVersion: 1Assembly Version: 1.0.0.0

MSILPerseus.3670 also known as:

Lionic Trojan.Win32.Generic.lWjm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILPerseus.3670
FireEye Generic.mg.72d08760ba126756
McAfee GenericRXAJ-WR!72D08760BA12
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00512d5d1 )
Alibaba Backdoor:MSIL/Obfuscator.ff5f6475
K7GW Trojan ( 00512d5d1 )
Cybereason malicious.0ba126
BitDefenderTheta Gen:NN.ZemsilF.34114.mm0@ai9EaUi
VirIT Backdoor.Win32.Bladabindi.GOP
Cyren W32/MSIL_Kryptik.COX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.AQQ
TrendMicro-HouseCall TROJ_GEN.R002C0DLQ21
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Generic
BitDefender Gen:Variant.MSILPerseus.3670
Avast MSIL:GenMalicious-BXA [Trj]
Tencent Msil.Backdoor.Generic.Aiia
Ad-Aware Gen:Variant.MSILPerseus.3670
TACHYON Backdoor/W32.DN-Agent.212480
Emsisoft Gen:Variant.MSILPerseus.3670 (B)
Comodo TrojWare.MSIL.Bladabindi.NTPF@5rubkx
DrWeb BackDoor.Bladabindi.4435
TrendMicro TROJ_GEN.R002C0DLQ21
McAfee-GW-Edition BehavesLike.Win32.Generic.dz
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
GData Gen:Variant.MSILPerseus.3670
Jiangmin TrojanDropper.FrauDrop.skp
eGambit Unsafe.AI_Score_97%
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34F84B4
Gridinsoft Ransom.Win32.Bladabindi.sa
ViRobot Trojan.Win32.Z.Bladabindi.212480
Microsoft VirTool:MSIL/Obfuscator.AY
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R122150
Acronis suspicious
VBA32 TScope.Trojan.MSIL
ALYac Trojan.Agent.HawkEye
MAX malware (ai score=80)
Malwarebytes Backdoor.Bladabindi
Ikarus Trojan-Spy.HawkEye
Fortinet MSIL/Agent.AQJ!tr
AVG MSIL:GenMalicious-BXA [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSILPerseus.3670?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago