Categories: Malware

MSILPerseus.94454 removal

The MSILPerseus.94454 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.94454 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine MSILPerseus.94454?


File Info:

name: 03B6604C1A9BB66B3E5D.mlwpath: /opt/CAPEv2/storage/binaries/bb3d74f6c532f08d6312e0b06514f0b6b5123428f5ce125e3670f3a45b2240aecrc32: 65B8E359md5: 03b6604c1a9bb66b3e5d3c54e402809dsha1: aa1c18c901a8a03f112e07800db72a85e5a997d7sha256: bb3d74f6c532f08d6312e0b06514f0b6b5123428f5ce125e3670f3a45b2240aesha512: 54790546b260cc520dc96f7d6d6c3848216ebed46b37fc999a736230c9f996afdbc6916b3a9b3803f0902c3875e2d421f20f10acf4bdb8ef7875901e4cce8d37ssdeep: 196608:1tHJuqHlTR07HJuqHlTR0wFhjI7sJ4d0Qm2:7HJuqHlTR07HJuqHlTR0w3Jdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F8A68E56B17A0136C5F3E239911B0C12FB619273166800F3B2BC44FD2F7A66E46FA979sha3_384: 4f2095a9f2971c664619758f33e278248c10843e862bd30c8d47ddb684e1f8b08afd4e11cc95291d0aeb0f9d80df4edaep_bytes: ff250020400000000000000000000000timestamp: 2022-04-21 19:15:13

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Devil.exeLegalCopyright: LegalTrademarks: OriginalFilename: Devil.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSILPerseus.94454 also known as:

MicroWorld-eScan Gen:Variant.MSILPerseus.94454
FireEye Generic.mg.03b6604c1a9bb66b
CAT-QuickHeal Trojan.Generic.TRFH5
McAfee Trojan-FIGN
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004da7131 )
K7GW Trojan ( 004da7131 )
Cybereason malicious.c1a9bb
Baidu MSIL.Backdoor.Bladabindi.a
Cyren W32/MSIL_Agent.BZT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Binder.ER
APEX Malicious
ClamAV Win.Packed.Bladabindi-7086597-0
Kaspersky Trojan.MSIL.Disfa.bqo
BitDefender Gen:Variant.MSILPerseus.94454
NANO-Antivirus Trojan.Win32.Disfa.dtznyx
Avast MSIL:Agent-DRD [Trj]
Tencent Trojan.Win32.Bladabindi.16000334
Ad-Aware Gen:Variant.MSILPerseus.94454
Sophos Troj/DotNet-P
Comodo TrojWare.MSIL.Spy.Agent.EF@4r4nna
DrWeb Trojan.MulDropNET.18
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Emsisoft Gen:Variant.MSILPerseus.94454 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Autoit.dce
Avira TR/Dropper.Gen
Microsoft Backdoor:Win32/Bladabindi!ml
ZoneAlarm Trojan.MSIL.Disfa.bqo
GData Gen:Variant.MSILPerseus.94454
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5098478
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34638.@p3@aqBm29l
ALYac Gen:Variant.MSILPerseus.94454
MAX malware (ai score=84)
VBA32 TScope.Trojan.MSIL
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Ikarus Backdoor.MSIL
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Generic.AP.B9FDC!tr
AVG MSIL:Agent-DRD [Trj]

How to remove MSILPerseus.94454?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago