Categories: Malware

How to remove “MSILPerseus.193277”?

The MSILPerseus.193277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.193277 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine MSILPerseus.193277?


File Info:

name: 66A556E37B5205917A9E.mlwpath: /opt/CAPEv2/storage/binaries/4eb6971d9ca68e7e5d29a67a49814951cc23f5639a4372f2e3d09d32cf275a21crc32: D77BB449md5: 66a556e37b5205917a9e5b934f32850dsha1: 28f3bb4f57b6fb7b40e7bd7a8b4ea61613e5e147sha256: 4eb6971d9ca68e7e5d29a67a49814951cc23f5639a4372f2e3d09d32cf275a21sha512: a6b4179d2d67d6d0477999beda62af70fbf35f4b42f97cacff5251b564da446ec04843f7d27b2991f894752e02756c028274c840590c02e3db5196cd4a9eb4c9ssdeep: 1536:edGx45jd4VWZ8fsMMnxAqoUrrEKWs02g9ZDFHwfdGXnNHC2VbcdIRzkGm7WFd88u:p4d4k8ffcyQam7WF2bybmCZWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A7B31869B3548E92C59C4DFB9427979203B09C96ED46F34BE9C436EEEF723904D03186sha3_384: 4cca59a2fd2a2e050e6f4fc841cd29c7323fc6916616ca235e26b6fdb833b7f8278726a005335b3f28c0901c176bb36fep_bytes: ff250020400000000000000000000000timestamp: 2012-06-02 12:12:48

Version Info:

ProductName: Windows Virtual Service ProviderFileDescription: Windows Virtual Service ProviderCompanyName: Microsoft CorporationLegalCopyright: © Microsoft Corporation. All rights reserved.ProductVersion: 1.0.7601.2342Translation: 0x0409 0x0514

MSILPerseus.193277 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader7.50702
MicroWorld-eScan Gen:Variant.MSILPerseus.193277
FireEye Generic.mg.66a556e37b520591
ALYac Gen:Variant.MSILPerseus.193277
Cylance Unsafe
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZemsilF.34742.gm0@aOCp@kii
VirIT Trojan.Win32.Generic.ALSQ
Cyren W32/MSIL_Troj.DF.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 MSIL/Agent.EF
ClamAV Win.Virus.Renamer-9953540-0
Kaspersky Virus.Win32.Renamer.v
BitDefender Gen:Variant.MSILPerseus.193277
NANO-Antivirus Trojan.Win32.Dwn.cqeuxf
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Gen:Variant.MSILPerseus.193277
Emsisoft Gen:Variant.MSILPerseus.193277 (B)
Comodo TrojWare.Win32.Rogue.RIP@4yolwu
McAfee-GW-Edition Dropper-FHU!66A556E37B52
SentinelOne Static AI – Malicious PE
Trapmine suspicious.low.ml.score
Sophos MSIL/Grenam-A
Ikarus Trojan-Dropper.Win32.Dorgam
Jiangmin TrojanDropper.Dorgam.cw
Avira TR/Rogue.856478
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.MSILPerseus.193277
Cynet Malicious (score: 99)
AhnLab-V3 Dropper/Win32.Dorgam.R52004
Acronis suspicious
McAfee Dropper-FHU!66A556E37B52
Malwarebytes Malware.AI.1266398331
APEX Malicious
Rising Virus.Grenam!1.A2DD (CLASSIC)
MAX malware (ai score=80)
MaxSecure Virus.win32.Renamer.V
Fortinet MSIL/Agent.EF!worm
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.37b520
Panda Generic Malware

How to remove MSILPerseus.193277?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago