Malware

About “MSILPerseus.109395” infection

Malware Removal

The MSILPerseus.109395 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.109395 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Persian (Iran)
  • Unconventionial language used in binary resources: Farsi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSILPerseus.109395?


File Info:

name: 88E11A7B6BBBD04EED79.mlw
path: /opt/CAPEv2/storage/binaries/3ea22878b57af664c9f374c483bdca19ef56af8cb63c30b1e2a14c8006731d01
crc32: DB55A19A
md5: 88e11a7b6bbbd04eed79ecfa28dfae0f
sha1: b5c4988a7e6506b1d07fcb5cbb1603d4a893691c
sha256: 3ea22878b57af664c9f374c483bdca19ef56af8cb63c30b1e2a14c8006731d01
sha512: 007377602d9ce50db565626a620820c9cdbbbccee3f1d2ef4bb9aabca7455a22b1889cc8883aede63e50ac9a44b869d5e7dd0e4eab6d9226f692c74682525355
ssdeep: 3072:AV9pWaSmZZncYV/uDk2P0mCUU9KiVivaGx:w9rSmZZtkDLtHKK1aG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147B33F50F5186B3FE122B27093BBFB44AD2BD8179697538A06A0115A0D3EDB27393DC7
sha3_384: ef84ccb9a18d7ee268d4797180fe9d78c1787a57f88e2864d93b5b7f85953bf2d772100300a0437ab497cf7caf94ca7a
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-07-01 00:04:59

Version Info:

CompanyName:
FileDescription: Provides content indexing, property caching, and search results for files, e-mail, and other content.
FileVersion: 11.42
InternalName: fchfd
OriginalFilename: rdftjrg
ProductName: dtjhtetre
Translation: 0x0429 0x04b0

MSILPerseus.109395 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Inject.lZrW
MicroWorld-eScanGen:Variant.MSILPerseus.109395
FireEyeGeneric.mg.88e11a7b6bbbd04e
SkyhighGenericRXPG-QZ!88E11A7B6BBB
ALYacGen:Variant.MSILPerseus.109395
Cylanceunsafe
ZillyaTrojan.Generic.Win32.336178
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Injector.d22e4d4d
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.gm0@auFp60mG
SymantecTrojan.Fareit!gen2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.EDL
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.109395
NANO-AntivirusTrojan.Win32.MSILPerseus.fketfa
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Rgil
EmsisoftGen:Variant.MSILPerseus.109395 (B)
F-SecurePacked:MSIL/SmartIL.A
DrWebTrojan.DownLoader9.28526
VIPREGen:Variant.MSILPerseus.109395
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
GDataGen:Variant.MSILPerseus.109395
JiangminTrojan.Generic.vvxe
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan[PSW]/MSIL.Petun
Kingsoftmalware.kb.c.1000
XcitiumMalware@#nn6rw0uc73v5
ArcabitTrojan.MSILPerseus.D1AB53
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:MSIL/Petun.A
AhnLab-V3Dropper/Win32.Necurs.R111234
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:sBIoka5wl90pEEz42sokEA)
YandexTrojan.Injector!jyNnPTtT/Sk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.KFU!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove MSILPerseus.109395?

MSILPerseus.109395 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment