Categories: Malware

About “MSILPerseus.109395” infection

The MSILPerseus.109395 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.109395 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Persian (Iran)
  • Unconventionial language used in binary resources: Farsi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSILPerseus.109395?


File Info:

name: 88E11A7B6BBBD04EED79.mlwpath: /opt/CAPEv2/storage/binaries/3ea22878b57af664c9f374c483bdca19ef56af8cb63c30b1e2a14c8006731d01crc32: DB55A19Amd5: 88e11a7b6bbbd04eed79ecfa28dfae0fsha1: b5c4988a7e6506b1d07fcb5cbb1603d4a893691csha256: 3ea22878b57af664c9f374c483bdca19ef56af8cb63c30b1e2a14c8006731d01sha512: 007377602d9ce50db565626a620820c9cdbbbccee3f1d2ef4bb9aabca7455a22b1889cc8883aede63e50ac9a44b869d5e7dd0e4eab6d9226f692c74682525355ssdeep: 3072:AV9pWaSmZZncYV/uDk2P0mCUU9KiVivaGx:w9rSmZZtkDLtHKK1aGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T147B33F50F5186B3FE122B27093BBFB44AD2BD8179697538A06A0115A0D3EDB27393DC7sha3_384: ef84ccb9a18d7ee268d4797180fe9d78c1787a57f88e2864d93b5b7f85953bf2d772100300a0437ab497cf7caf94ca7aep_bytes: ff250020400000000000000000000000timestamp: 2014-07-01 00:04:59

Version Info:

CompanyName: FileDescription: Provides content indexing, property caching, and search results for files, e-mail, and other content.FileVersion: 11.42InternalName: fchfd OriginalFilename: rdftjrg ProductName: dtjhtetre Translation: 0x0429 0x04b0

MSILPerseus.109395 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Inject.lZrW
MicroWorld-eScan Gen:Variant.MSILPerseus.109395
FireEye Generic.mg.88e11a7b6bbbd04e
Skyhigh GenericRXPG-QZ!88E11A7B6BBB
ALYac Gen:Variant.MSILPerseus.109395
Cylance unsafe
Zillya Trojan.Generic.Win32.336178
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/Injector.d22e4d4d
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.gm0@auFp60mG
Symantec Trojan.Fareit!gen2
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.EDL
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.MSILPerseus.109395
NANO-Antivirus Trojan.Win32.MSILPerseus.fketfa
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generic.Rgil
Emsisoft Gen:Variant.MSILPerseus.109395 (B)
F-Secure Packed:MSIL/SmartIL.A
DrWeb Trojan.DownLoader9.28526
VIPRE Gen:Variant.MSILPerseus.109395
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Injector
GData Gen:Variant.MSILPerseus.109395
Jiangmin Trojan.Generic.vvxe
Google Detected
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan[PSW]/MSIL.Petun
Kingsoft malware.kb.c.1000
Xcitium Malware@#nn6rw0uc73v5
Arcabit Trojan.MSILPerseus.D1AB53
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:MSIL/Petun.A
AhnLab-V3 Dropper/Win32.Necurs.R111234
VBA32 TScope.Trojan.MSIL
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Rising Malware.Obfus/MSIL@AI.90 (RDM.MSIL2:sBIoka5wl90pEEz42sokEA)
Yandex Trojan.Injector!jyNnPTtT/Sk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.KFU!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove MSILPerseus.109395?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago