Malware

What is “MSILPerseus.64189”?

Malware Removal

The MSILPerseus.64189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.64189 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSILPerseus.64189?


File Info:

name: E0AB3B6C4DB03AC6CF37.mlw
path: /opt/CAPEv2/storage/binaries/e1ea3a88ee3ef55fe02a84e9d652b57296941227f7d8332b96068574162ef27a
crc32: 54E7C670
md5: e0ab3b6c4db03ac6cf373c71b8ee629d
sha1: b0472452f1f78c535358140f995ca0383b68d585
sha256: e1ea3a88ee3ef55fe02a84e9d652b57296941227f7d8332b96068574162ef27a
sha512: d8110b21f9d0d79d8b1a6e73ab66415d256b312bd618845bf733b4c00da7d92dad7c00fd9bd430772f3dbf3c193e75541c5235fbf49b95e4532604ea5f7e3070
ssdeep: 3072:r/cnb6vwcoiPuZtexFDZLAIvJ26vwVfFS:r/+2vwWKOFDpnxvwxE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1495407C4364895E2E6ECF6388573E13147B0AC762923CA1B7AC57F4F3A627055AC026F
sha3_384: 38d516987665944d59c802dc601df50e426e9f1dce2179f552d5acca494fdadd21ca1da371d3ce93c0dd406d27067950
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-09 01:36:04

Version Info:

Comments: 쇤쇲솫솯쇥쇑솨솫쇝솯솫쇚솮솱솯
CompanyName: 쇤쇲솫솯쇥쇑솨솫쇝솯솫쇚솮솱솯 Inc.
FileDescription: 쇤쇲솫솯쇥쇑솨솫쇝솯솫쇚솮솱솯
FileVersion: 4.154.379.783
LegalCopyright: All Rights Reserved
InternalName: 쇤쇲솫솯쇥쇑솨솫쇝솯솫쇚솮솱솯.exe
LegalTrademarks: 쇤쇲솫솯쇥쇑솨솫쇝솯솫쇚솮솱솯
OriginalFilename: 쇤쇲솫솯쇥쇑솨솫쇝솯솫쇚솮솱솯.exe
ProductName: 쇤쇲솫솯쇥쇑솨솫쇝솯솫쇚솮솱솯
ProductVersion: 4.154.379.783
Assembly Version: 4.154.379.783
Translation: 0x0000 0x0514

MSILPerseus.64189 also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.PWS.Stealer.31216
MicroWorld-eScanGen:Variant.MSILPerseus.64189
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.MSILPerseus.64189
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00588bac1 )
AlibabaBackdoor:MSIL/Bladabindi.41a34fbc
K7GWTrojan-Downloader ( 00588bac1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABRisk.NQNU-6803
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JAO
TrendMicro-HouseCallTROJ_GEN.R002C0GGS22
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILPerseus.64189
AvastWin32:DangerousSig [Trj]
TencentMsil.Trojan-downloader.Agent.Ajbn
Ad-AwareGen:Variant.MSILPerseus.64189
ComodoMalware@#2gzlebmz2ni32
F-SecureHeuristic.HEUR/AGEN.1235298
VIPREGen:Variant.MSILPerseus.64189
TrendMicroTROJ_GEN.R002C0GGS22
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.e0ab3b6c4db03ac6
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataGen:Variant.MSILPerseus.64189
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1235298
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.MSILPerseus.DFABD
ViRobotTrojan.Win32.Z.Agent.286136
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftBackdoor:MSIL/Bladabindi!mclg
AhnLab-V3Trojan/Win.Generic.R444905
Acronissuspicious
McAfeeRDN/Generic BackDoor
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:TFxBesVlyciGb88Koqlryw)
YandexTrojan.DL.Agent!FXb4LYIDipQ
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73686729.susgen
FortinetPossibleThreat.ARN.M
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A

How to remove MSILPerseus.64189?

MSILPerseus.64189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment