Categories: Malware

MSILPerseus.212137 removal guide

The MSILPerseus.212137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.212137 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSILPerseus.212137?


File Info:

name: 2D871FDCD22DF91991B8.mlwpath: /opt/CAPEv2/storage/binaries/5bb127f1ee2a2421b27250d62cf23e7ccd8a9f320c3722759164fd311b5bc2d3crc32: 7F453B31md5: 2d871fdcd22df91991b85e5e04227692sha1: 096e33fdb1dfa5737d8c4def138609889e060db5sha256: 5bb127f1ee2a2421b27250d62cf23e7ccd8a9f320c3722759164fd311b5bc2d3sha512: d97c51961789e1f6acbfe2d8787cea7589bf15c9e4c5cb32476ecb02674dda041a742651590ebb7bb7ba0f9d7840f2e90c6b8664147ef88e6d4b073ebc6fbeb0ssdeep: 3072:0eeZCn6amtt7bvyTYX7gl0IpaeeZCn6amtt7bvyTYX7gl0Ip1:0eeY67tnEhpaeeY67tnEhp1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C924E783768B8710D55955B5C0EF493507E6BFC37633E28A3E4C77994E823A39E80B89sha3_384: 85dc050b514b70567affac24d3fab14e12edf27976b990bcf08c60e46071658ce53c3cf1cb017eab41c9fc72b0198dc4ep_bytes: ff250020400000000000000000000000timestamp: 2015-01-12 15:52:54

Version Info:

Translation: 0x0000 0x04b0FileDescription: OmeGa_2FileVersion: 1.0.0.0InternalName: OmeGa_2.exeLegalCopyright: Copyright © 2014OriginalFilename: OmeGa_2.exeProductName: OmeGa_2ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSILPerseus.212137 also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.MSILPerseus.212137
FireEye Generic.mg.2d871fdcd22df919
McAfee GenericRXHH-CX!2D871FDCD22D
Cylance Unsafe
VIPRE Gen:Variant.MSILPerseus.212137
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.cd22df
VirIT Backdoor.Win32.Bladabindi.JEM
Cyren W32/MSIL_Injector.AZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.HEE
APEX Malicious
ClamAV Win.Trojan.Generickd-1843
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.MSILPerseus.212137
NANO-Antivirus Trojan.Win32.Dwn.dtdxvv
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b38d06
Ad-Aware Gen:Variant.MSILPerseus.212137
Emsisoft Gen:Variant.MSILPerseus.212137 (B)
Comodo TrojWare.MSIL.Agent.db@5j43hg
DrWeb Trojan.DownLoader12.8719
Zillya Trojan.Injector.Win32.270938
McAfee-GW-Edition GenericRXHH-CX!2D871FDCD22D
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Gen:Variant.MSILPerseus.212137
Webroot W32.Malware.gen
Avira HEUR/AGEN.1203849
Antiy-AVL Trojan/Generic.ASMalwS.330C
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:MSIL/Bladabindi!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Bladabindi.R137605
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34582.nq3@aOSa1Ij
ALYac Gen:Variant.MSILPerseus.212137
MAX malware (ai score=82)
VBA32 TrojanDropper.FrauDrop
Malwarebytes Trojan.Injector
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:j64KbLiHS/eI7jqVA8qTTw)
Yandex Trojan.DR.FrauDrop!zV0QtC/SjhE
Ikarus Trojan.Dropper
Fortinet MSIL/Kryptik.JXB!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSILPerseus.212137?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Malware.AI.2861677099”?

The Malware.AI.2861677099 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Malware.AI.4183435755 information

The Malware.AI.4183435755 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Dropped:Application.Generic.3571726 removal instruction

The Dropped:Application.Generic.3571726 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

What is “Trojan.Generic.35245150”?

The Trojan.Generic.35245150 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

Malware.AI.1658877817 removal tips

The Malware.AI.1658877817 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Win32/Pronny.JI” infection

The Win32/Pronny.JI is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago