Malware

MSILPerseus.41149 removal guide

Malware Removal

The MSILPerseus.41149 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.41149 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine MSILPerseus.41149?


File Info:

name: BC4F7FB77B9BF74A3A59.mlw
path: /opt/CAPEv2/storage/binaries/ebdb0475f30aa6c00edd6f8493bee7ea6d85ac91d6a9251bcee191ce975f2ba5
crc32: 06E285A9
md5: bc4f7fb77b9bf74a3a59a48c620d377e
sha1: da3958981e67f9adb7b4274106552959588c7419
sha256: ebdb0475f30aa6c00edd6f8493bee7ea6d85ac91d6a9251bcee191ce975f2ba5
sha512: 97a018fbbb10f07928703274856154662e3427743dc2827ee7d0107f7533952803150f50cf6367f0f5623a8b07e05308c273bbf0c0460c127660c20eabce8221
ssdeep: 6144:7o+2IsYVZDqLvN4e/apnaMGH7rLsDAsJc:7ZFFZDrKMnELsDAsJc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14464F4866A6CFDE6F66046704B72B2A56512FC799DC0610E29803E9DFB3E1C37C61327
sha3_384: 10a238c5ee42fe1aa51c0a6cf412e99fc35f5171a9d4f148fe65de19383a9dfbda65c91e8e08e7e7c84b8edcef82bf9b
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-01 15:24:30

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Application Verifier Automation DLL
FileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)
InternalName:
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: vrfauto.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.3.9600.16384
Translation: 0x0409 0x04b0

MSILPerseus.41149 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.41149
CAT-QuickHealTrojan.MsilFC.S17873969
ALYacGen:Variant.MSILPerseus.41149
MalwarebytesTrojan.FakeMS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f0d81 )
K7GWTrojan ( 0056f0d81 )
Cybereasonmalicious.77b9bf
ArcabitTrojan.MSILPerseus.DA0BD
BitDefenderThetaGen:NN.ZemsilF.34084.tm0@aCrsPtdi
CyrenW32/MSIL_Troj.JD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.GRR
APEXMalicious
ClamAVWin.Packed.Zusy-7135725-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.MSILPerseus.41149
SUPERAntiSpywareBackdoor.NanoBot/Variant
Ad-AwareGen:Variant.MSILPerseus.41149
EmsisoftGen:Variant.MSILPerseus.41149 (B)
DrWebBackDoor.Bladabindi.13678
McAfee-GW-EditionTrojan-FJLP!BC4F7FB77B9B
FireEyeGeneric.mg.bc4f7fb77b9bf74a
SophosML/PE-A
IkarusTrojan.MSIL.Crypt
JiangminTrojan.Blocker.ejw
AviraHEUR/AGEN.1117403
Antiy-AVLTrojan/Generic.ASMalwS.1D10800
MicrosoftTrojan:MSIL/AgentTesla.DK!MTB
GDataGen:Variant.MSILPerseus.41149
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.NanoBot.C1520978
McAfeeTrojan-FJLP!BC4F7FB77B9B
MAXmalware (ai score=84)
CylanceUnsafe
YandexTrojan.Agent!USOKbZ9I0pY
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.GRR!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSILPerseus.41149?

MSILPerseus.41149 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment