Malware

How to remove “MSILPerseus.193277”?

Malware Removal

The MSILPerseus.193277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.193277 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine MSILPerseus.193277?


File Info:

name: 66A556E37B5205917A9E.mlw
path: /opt/CAPEv2/storage/binaries/4eb6971d9ca68e7e5d29a67a49814951cc23f5639a4372f2e3d09d32cf275a21
crc32: D77BB449
md5: 66a556e37b5205917a9e5b934f32850d
sha1: 28f3bb4f57b6fb7b40e7bd7a8b4ea61613e5e147
sha256: 4eb6971d9ca68e7e5d29a67a49814951cc23f5639a4372f2e3d09d32cf275a21
sha512: a6b4179d2d67d6d0477999beda62af70fbf35f4b42f97cacff5251b564da446ec04843f7d27b2991f894752e02756c028274c840590c02e3db5196cd4a9eb4c9
ssdeep: 1536:edGx45jd4VWZ8fsMMnxAqoUrrEKWs02g9ZDFHwfdGXnNHC2VbcdIRzkGm7WFd88u:p4d4k8ffcyQam7WF2bybmCZW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7B31869B3548E92C59C4DFB9427979203B09C96ED46F34BE9C436EEEF723904D03186
sha3_384: 4cca59a2fd2a2e050e6f4fc841cd29c7323fc6916616ca235e26b6fdb833b7f8278726a005335b3f28c0901c176bb36f
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-06-02 12:12:48

Version Info:

ProductName: Windows Virtual Service Provider
FileDescription: Windows Virtual Service Provider
CompanyName: Microsoft Corporation
LegalCopyright: © Microsoft Corporation. All rights reserved.
ProductVersion: 1.0.7601.2342
Translation: 0x0409 0x0514

MSILPerseus.193277 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.50702
MicroWorld-eScanGen:Variant.MSILPerseus.193277
FireEyeGeneric.mg.66a556e37b520591
ALYacGen:Variant.MSILPerseus.193277
CylanceUnsafe
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZemsilF.34742.gm0@aOCp@kii
VirITTrojan.Win32.Generic.ALSQ
CyrenW32/MSIL_Troj.DF.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32MSIL/Agent.EF
ClamAVWin.Virus.Renamer-9953540-0
KasperskyVirus.Win32.Renamer.v
BitDefenderGen:Variant.MSILPerseus.193277
NANO-AntivirusTrojan.Win32.Dwn.cqeuxf
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.MSILPerseus.193277
EmsisoftGen:Variant.MSILPerseus.193277 (B)
ComodoTrojWare.Win32.Rogue.RIP@4yolwu
McAfee-GW-EditionDropper-FHU!66A556E37B52
SentinelOneStatic AI – Malicious PE
Trapminesuspicious.low.ml.score
SophosMSIL/Grenam-A
IkarusTrojan-Dropper.Win32.Dorgam
JiangminTrojanDropper.Dorgam.cw
AviraTR/Rogue.856478
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.MSILPerseus.193277
CynetMalicious (score: 99)
AhnLab-V3Dropper/Win32.Dorgam.R52004
Acronissuspicious
McAfeeDropper-FHU!66A556E37B52
MalwarebytesMalware.AI.1266398331
APEXMalicious
RisingVirus.Grenam!1.A2DD (CLASSIC)
MAXmalware (ai score=80)
MaxSecureVirus.win32.Renamer.V
FortinetMSIL/Agent.EF!worm
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.37b520
PandaGeneric Malware

How to remove MSILPerseus.193277?

MSILPerseus.193277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment