Malware

What is “MSILPerseus.119761”?

Malware Removal

The MSILPerseus.119761 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.119761 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSILPerseus.119761?


File Info:

name: F41875FBAA0E6C0E20FB.mlw
path: /opt/CAPEv2/storage/binaries/0a99fabc422471cea5825d653786a779b9f4f36f3dc1e8b598ecb61a7bd305af
crc32: AE48FC36
md5: f41875fbaa0e6c0e20fb884fd03a4309
sha1: 13c2953dd72fd97dcaae1d466ef7e3b96cb18971
sha256: 0a99fabc422471cea5825d653786a779b9f4f36f3dc1e8b598ecb61a7bd305af
sha512: 56250d7c756cb08c8e8632961e1c315accfebe5f7ebc731932591e5c545bbcc9117335792be2bcec9ffeb650ce44c9b18b17308f72342f4b22e9f33fe5574223
ssdeep: 49152:+i4HDCg2LkeXmk5yBiXW9HDNdoqa2SKcjHwsB:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A07623315A13EDC7F72C45F9505B2C480EA41E83A278DAE98ECCA4B220DE7574F6D5AC
sha3_384: 4b0faf59f4abe22bdb8ebced9cca61c5046500a9d9a83fbe2a4ff89d403fa6482f16a01908de87da29b00c0ee56f2936
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-07-11 15:17:44

Version Info:

Translation: 0x0000 0x04b0
CompanyName:
FileDescription:
FileVersion: 3.0.0.0
InternalName: Se7en Activator v3.exe
LegalCopyright:
OriginalFilename: Se7en Activator v3.exe
ProductVersion: 3.0.0.0
Assembly Version: 3.0.0.0

MSILPerseus.119761 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader11.20864
MicroWorld-eScanGen:Variant.MSILPerseus.119761
FireEyeGeneric.mg.f41875fbaa0e6c0e
McAfeeArtemis!F41875FBAA0E
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34638.@t0@aWJbK@b
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Trojan.Dropper-6218
KasperskyHEUR:Trojan-Dropper.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.119761
NANO-AntivirusTrojan.Win32.MalwareF.cxdlob
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.MSILPerseus.119761
EmsisoftGen:Variant.MSILPerseus.119761 (B)
ZillyaTrojan.Agent.Win32.508581
McAfee-GW-EditionBehavesLike.Win32.BadFile.wz
SophosMal/Generic-S
IkarusTrojan-Dropper
GDataGen:Variant.MSILPerseus.119761
JiangminTrojan/Generic.bcqpj
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
Acronissuspicious
VBA32TrojanDropper.Sysn
ALYacGen:Variant.MSILPerseus.119761
RisingTrojan.Generic@AI.82 (RDMK:cmRtazplg69OfIgAwiOpGDP8zuiu)
YandexTrojan.Agent2!n+8ii9X1/vk
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.baa0e6
PandaTrj/CI.A

How to remove MSILPerseus.119761?

MSILPerseus.119761 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment