Categories: Malware

Ser.MSILPerseus.759 removal instruction

The Ser.MSILPerseus.759 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.MSILPerseus.759 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients

How to determine Ser.MSILPerseus.759?


File Info:

name: 0B08EA3B83370CDF4F59.mlwpath: /opt/CAPEv2/storage/binaries/d2ae849cda3a8ef809f96c84f72735ede7c9da7e009a26c6418b7f7a0b51668ccrc32: 61A6D1DEmd5: 0b08ea3b83370cdf4f59b2542c4f7677sha1: e1d38f73997e51660d76ac4cc636b1f0b76e9b0fsha256: d2ae849cda3a8ef809f96c84f72735ede7c9da7e009a26c6418b7f7a0b51668csha512: 755e35f722fcf5d030228f55aadb77a63a2818bfff00cc62f4fc3a7fb1db371fb41523810115384737e704f0339c2aff05b327a532c6b8ac1ea24dc10bd41426ssdeep: 12288:4qjjbtzEgDMEH3LpCrX9Jo67QF+uHl7eyZ6o6pAoAy:4Cj1fWXHo67QHlVZ0A5ytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T185A4F2A2254BC45CC56D463224DAB6C0FA76377A3F60CA2E719D072D7E3255EEB0132Bsha3_384: ddda46c162fb4958a3417369a1194bb4455177890800b50e4c5bab264ded77c4444259c85ff16999687ef54ae899e3c8ep_bytes: ff250020400000000000000000000000timestamp: 2016-05-02 02:13:39

Version Info:

Comments: CompanyName: FileDescription: Device Association ServiceFileVersion: 1.0.0.0InternalName: letal.exeLegalCopyright: Copyright © 2016LegalTrademarks: OriginalFilename: letal.exeProductName: DeviceAsssociationService ProductVersion: 1.0.0.0Assembly Version: 52.121.1.1Translation: 0x0000 0x04b0

Ser.MSILPerseus.759 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.MSILPerseus.759
FireEye Generic.mg.0b08ea3b83370cdf
CAT-QuickHeal Trojan.Smalo.G3
McAfee Fareit-FEJ!0B08EA3B8337
Cylance Unsafe
Zillya Trojan.Chisburg.Win32.2149
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056ffef1 )
Alibaba Trojan:MSIL/Injector.b7f6db7d
K7GW Trojan ( 0056ffef1 )
Cybereason malicious.b83370
Cyren W32/MSIL_Injector.DN.gen!Eldorado
Symantec Infostealer.Limitail
ESET-NOD32 a variant of MSIL/Injector.PCH
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.MSILPerseus.759
NANO-Antivirus Trojan.Win32.Drop.ecbdqe
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast MSIL:Injector-NL [Trj]
Tencent Win32.Trojan-qqpass.Qqrob.Eeq
Emsisoft Gen:Variant.Ser.MSILPerseus.759 (B)
DrWeb Trojan.MulDrop6.38633
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA000E416
McAfee-GW-Edition BehavesLike.Win32.Fareit.gc
Sophos Troj/MSILInj-JU
Ikarus Trojan.MSIL.Injector
Jiangmin Trojan.PSW.Chisburg.ov
Avira HEUR/AGEN.1118531
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.185EA13
Microsoft Backdoor:Win32/Bladabindi!ml
GData Gen:Variant.Ser.MSILPerseus.759
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZemsilF.34182.Dm0@am7F6j
ALYac Gen:Variant.Ser.MSILPerseus.759
Malwarebytes MachineLearning/Anomalous.96%
TrendMicro-HouseCall TROJ_FRS.0NA000E416
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.PCM!tr
AVG MSIL:Injector-NL [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (D)

How to remove Ser.MSILPerseus.759?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago