Malware

About “MSILPerseus.192412 (B)” infection

Malware Removal

The MSILPerseus.192412 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.192412 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILPerseus.192412 (B)?


File Info:

name: 8D09FE27B553877C5E29.mlw
path: /opt/CAPEv2/storage/binaries/7bf56bbe15d36ca3185cf9cbf0bcf350afc38f208c089b841e5ae73f68910df2
crc32: A6D18EAD
md5: 8d09fe27b553877c5e295c02815e8907
sha1: 651cfebaf32e76348cb4d4db62147ee3430479fc
sha256: 7bf56bbe15d36ca3185cf9cbf0bcf350afc38f208c089b841e5ae73f68910df2
sha512: 7643aa19e1408933732c8231069d574fa040e7c8585961e6d715c7f1361f9a71c7bc8d038cf5caf7c811d901a9190a9a456b3ed0e717e9c2e4d84f3ae03d1786
ssdeep: 1536:Dk1LEZH4/fRbZ5rlDLBdfByoA4R+W6QtK+vQZS:Dk1gY3RbZ5xDLDKQ3IZS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15453AD4173F48B05C9BF97FA29B1801103F6B567AA66DB1D0DCA90EE4E23B808F15B57
sha3_384: 44bb1080874bcdc3f85128d7bd2fd8ce7d5f380d0375c32b85ac866096828a6b864948f0ceeb2b9a00264ef9b0887ca3
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-24 15:51:41

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsUpdate
FileVersion: 1.0.0.0
InternalName: WindowsUpdate.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: WindowsUpdate.exe
ProductName: WindowsUpdate
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILPerseus.192412 (B) also known as:

LionicTrojan.MSIL.PolyRansom.j!c
MicroWorld-eScanGen:Variant.MSILPerseus.192412
FireEyeGeneric.mg.8d09fe27b553877c
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXKR-VN!8D09FE27B553
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.MSIL.FakeSupport.DJ
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:MSIL/PolyRansom.33349185
K7GWTrojan ( 005525511 )
K7AntiVirusTrojan ( 005525511 )
CyrenW32/MSIL_Ransom.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/FakeSupport.DJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.MSIL.PolyRansom.gen
BitDefenderGen:Variant.MSILPerseus.192412
NANO-AntivirusTrojan.Win32.Ransom.hrqdiu
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Polyransom.Eanh
SophosMal/Generic-S
ComodoMalware@#31k6iwna7mmjp
DrWebTrojan.DownLoader33.7465
ZillyaTrojan.FakeSupport.Win32.183
TrendMicroRansom_PolyRansom.R002C0PJU21
McAfee-GW-EditionGenericRXKR-VN!8D09FE27B553
EmsisoftGen:Variant.MSILPerseus.192412 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.MSIL.alnmr
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1142624
MAXmalware (ai score=84)
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Trojan-Ransom.MSIL.PolyRansom.gen
GDataGen:Variant.MSILPerseus.192412
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.FakeAlert
TrendMicro-HouseCallRansom_PolyRansom.R002C0PJU21
YandexTrojan.FakeSupport!znswFkvgegs
IkarusTrojan.MSIL.Fakesupport
FortinetMSIL/FakeSupport.DJ!tr
BitDefenderThetaGen:NN.ZemsilF.34182.dm0@aCSZ7sp
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.7b5538
PandaTrj/GdSda.A

How to remove MSILPerseus.192412 (B)?

MSILPerseus.192412 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment