Categories: Malware

MSILPerseus.6385 removal guide

The MSILPerseus.6385 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.6385 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILPerseus.6385?


File Info:

name: BAAE1722EEA45A7954A4.mlwpath: /opt/CAPEv2/storage/binaries/8bbb81a955e406d0b52a167dea93adac6d254180e629c698bc1073a4b0c76e52crc32: 31559097md5: baae1722eea45a7954a46e57d10a75f3sha1: dc385b0ce4a95becaf6f0c1d64586c0de739cff7sha256: 8bbb81a955e406d0b52a167dea93adac6d254180e629c698bc1073a4b0c76e52sha512: edaa57e8a43d79fee880a431e6512be71d2b04365b11ec78ae62704529df432611d64569b8cdf6543193a69ffb2abf1205a974cc58a7abfffb755a49bca24654ssdeep: 49152:XQaVIeimy7mSLAJ/aY5taJX0TBQ1JOl5LqtCGQzmUoF4p3hfqtE0nDNPfGm0NYiA:A4IeiN7VLgiY5O0TW1EJGQz+4lZQE0nntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T196D53398E3440BA3E2699D3681E8F71977F2D2B5391E134BBD24E3250C7A74F524A27Csha3_384: 684c2054f8dfa26219a0940ad36add13ec723f8973630282c952993130f88f743046f41bb4c585f19949d807f14a977bep_bytes: 558bec81ec80010000535633db57895dtimestamp: 2007-03-31 15:09:55

Version Info:

0: [No Data]

MSILPerseus.6385 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILPerseus.6385
CAT-QuickHeal Backdoor.Bladabindi.AL3
McAfee RDN/Generic.hbg
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004da3181 )
K7GW Trojan ( 004da3181 )
CrowdStrike win/malicious_confidence_80% (D)
Baidu MSIL.Backdoor.Bladabindi.a
Cyren W32/MSIL_Bladabindi.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Dropper.njRAT-7436651-0
Kaspersky Trojan.MSIL.Disfa.bop
BitDefender Gen:Variant.MSILPerseus.6385
NANO-Antivirus Trojan.Win32.Comet.dbqmmu
Avast Win32:Trojan-gen
Sophos Troj/Bbindi-W
Comodo Backdoor.MSIL.Bladabindi.A@566ygc
DrWeb BackDoor.Bladabindi.1056
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.baae1722eea45a79
Emsisoft Gen:Variant.MSILPerseus.6385 (B)
Ikarus Trojan.MSIL.Crypt
GData MSIL.Backdoor.Bladabindi.AV
Jiangmin Trojan.Reconyc.bkj
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.31BA3A6
Arcabit Trojan.MSILPerseus.D18F1
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
VBA32 Trojan.MSIL.Disfa
ALYac Generic.MSIL.Bladabindi.92EAC646
MAX malware (ai score=86)
Malwarebytes Backdoor.NJRat
TrendMicro-HouseCall BKDR_BLADABI.SMC
Rising Backdoor.Njrat!1.9E49 (CLASSIC)
Yandex Trojan.AvsMofer.dd6520
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Injector.NIC!tr
BitDefenderTheta Gen:NN.ZemsilF.34084.cm0@a4lIJ@
AVG Win32:Trojan-gen
Cybereason malicious.2eea45

How to remove MSILPerseus.6385?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago