Categories: Malware

MSILPerseus.41149 removal guide

The MSILPerseus.41149 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.41149 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine MSILPerseus.41149?


File Info:

name: BC4F7FB77B9BF74A3A59.mlwpath: /opt/CAPEv2/storage/binaries/ebdb0475f30aa6c00edd6f8493bee7ea6d85ac91d6a9251bcee191ce975f2ba5crc32: 06E285A9md5: bc4f7fb77b9bf74a3a59a48c620d377esha1: da3958981e67f9adb7b4274106552959588c7419sha256: ebdb0475f30aa6c00edd6f8493bee7ea6d85ac91d6a9251bcee191ce975f2ba5sha512: 97a018fbbb10f07928703274856154662e3427743dc2827ee7d0107f7533952803150f50cf6367f0f5623a8b07e05308c273bbf0c0460c127660c20eabce8221ssdeep: 6144:7o+2IsYVZDqLvN4e/apnaMGH7rLsDAsJc:7ZFFZDrKMnELsDAsJctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14464F4866A6CFDE6F66046704B72B2A56512FC799DC0610E29803E9DFB3E1C37C61327sha3_384: 10a238c5ee42fe1aa51c0a6cf412e99fc35f5171a9d4f148fe65de19383a9dfbda65c91e8e08e7e7c84b8edcef82bf9bep_bytes: ff250020400000000000000000000000timestamp: 2021-12-01 15:24:30

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Application Verifier Automation DLLFileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)InternalName: LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: vrfauto.dllProductName: Microsoft® Windows® Operating SystemProductVersion: 6.3.9600.16384Translation: 0x0409 0x04b0

MSILPerseus.41149 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILPerseus.41149
CAT-QuickHeal Trojan.MsilFC.S17873969
ALYac Gen:Variant.MSILPerseus.41149
Malwarebytes Trojan.FakeMS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f0d81 )
K7GW Trojan ( 0056f0d81 )
Cybereason malicious.77b9bf
Arcabit Trojan.MSILPerseus.DA0BD
BitDefenderTheta Gen:NN.ZemsilF.34084.tm0@aCrsPtdi
Cyren W32/MSIL_Troj.JD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.GRR
APEX Malicious
ClamAV Win.Packed.Zusy-7135725-0
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender Gen:Variant.MSILPerseus.41149
SUPERAntiSpyware Backdoor.NanoBot/Variant
Ad-Aware Gen:Variant.MSILPerseus.41149
Emsisoft Gen:Variant.MSILPerseus.41149 (B)
DrWeb BackDoor.Bladabindi.13678
McAfee-GW-Edition Trojan-FJLP!BC4F7FB77B9B
FireEye Generic.mg.bc4f7fb77b9bf74a
Sophos ML/PE-A
Ikarus Trojan.MSIL.Crypt
Jiangmin Trojan.Blocker.ejw
Avira HEUR/AGEN.1117403
Antiy-AVL Trojan/Generic.ASMalwS.1D10800
Microsoft Trojan:MSIL/AgentTesla.DK!MTB
GData Gen:Variant.MSILPerseus.41149
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.NanoBot.C1520978
McAfee Trojan-FJLP!BC4F7FB77B9B
MAX malware (ai score=84)
Cylance Unsafe
Yandex Trojan.Agent!USOKbZ9I0pY
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Kryptik.GRR!tr
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove MSILPerseus.41149?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago