Malware

MSILPerseus.94454 removal

Malware Removal

The MSILPerseus.94454 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.94454 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine MSILPerseus.94454?


File Info:

name: 03B6604C1A9BB66B3E5D.mlw
path: /opt/CAPEv2/storage/binaries/bb3d74f6c532f08d6312e0b06514f0b6b5123428f5ce125e3670f3a45b2240ae
crc32: 65B8E359
md5: 03b6604c1a9bb66b3e5d3c54e402809d
sha1: aa1c18c901a8a03f112e07800db72a85e5a997d7
sha256: bb3d74f6c532f08d6312e0b06514f0b6b5123428f5ce125e3670f3a45b2240ae
sha512: 54790546b260cc520dc96f7d6d6c3848216ebed46b37fc999a736230c9f996afdbc6916b3a9b3803f0902c3875e2d421f20f10acf4bdb8ef7875901e4cce8d37
ssdeep: 196608:1tHJuqHlTR07HJuqHlTR0wFhjI7sJ4d0Qm2:7HJuqHlTR07HJuqHlTR0w3Jd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8A68E56B17A0136C5F3E239911B0C12FB619273166800F3B2BC44FD2F7A66E46FA979
sha3_384: 4f2095a9f2971c664619758f33e278248c10843e862bd30c8d47ddb684e1f8b08afd4e11cc95291d0aeb0f9d80df4eda
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-21 19:15:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Devil.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Devil.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.94454 also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.94454
FireEyeGeneric.mg.03b6604c1a9bb66b
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004da7131 )
K7GWTrojan ( 004da7131 )
Cybereasonmalicious.c1a9bb
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Agent.BZT.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Binder.ER
APEXMalicious
ClamAVWin.Packed.Bladabindi-7086597-0
KasperskyTrojan.MSIL.Disfa.bqo
BitDefenderGen:Variant.MSILPerseus.94454
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Win32.Bladabindi.16000334
Ad-AwareGen:Variant.MSILPerseus.94454
SophosTroj/DotNet-P
ComodoTrojWare.MSIL.Spy.Agent.EF@4r4nna
DrWebTrojan.MulDropNET.18
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftGen:Variant.MSILPerseus.94454 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmTrojan.MSIL.Disfa.bqo
GDataGen:Variant.MSILPerseus.94454
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5098478
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34638.@p3@aqBm29l
ALYacGen:Variant.MSILPerseus.94454
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesBladabindi.Backdoor.Njrat.DDS
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
IkarusBackdoor.MSIL
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Generic.AP.B9FDC!tr
AVGMSIL:Agent-DRD [Trj]

How to remove MSILPerseus.94454?

MSILPerseus.94454 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment