Categories: Malware

Should I remove “MSILPerseus.91413”?

The MSILPerseus.91413 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.91413 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Bitdefender Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VMware through the presence of a registry key

How to determine MSILPerseus.91413?


File Info:

name: 0631DBC507E9E84D8C37.mlwpath: /opt/CAPEv2/storage/binaries/ff45657f5b719feb0bdcb090da53386f9ca2fa5c092c06e547ded5f303985277crc32: 63CE33C6md5: 0631dbc507e9e84d8c37e78b2ffe2ceasha1: 47fdc2001f178dd43a2b3c401f1b7dcccf4c8f0asha256: ff45657f5b719feb0bdcb090da53386f9ca2fa5c092c06e547ded5f303985277sha512: dadfe5f2883a78262f0aa1c4be2e870e55a10e56ab5fd53e59f7e2df2681f3bb7a97bb7d4b59dff1a7aef489d96d55f4acd44c515634ebc5bc1d8f950acefc97ssdeep: 3072:cT3fCP0smMqL0731EwoGGGCtJcH4G1PXCJ8jm/cEle64etUlHP6zLvf6fE1111es:YMj739GFJg4G1PCJ8jm/ckejeftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T166040298136A4173C74FDBB55CC38563223D9628A4C29B7E181DB2793A9274CCECFB81sha3_384: a5d1ae2ecff34bae6897bc4c7755fdf0c946987e9f089a830b38654376eefcc128bc7a14cf1fc2addeddf1763027fcabep_bytes: ff250020400000000000000000000000timestamp: 2014-03-23 17:16:49

Version Info:

Translation: 0x0000 0x04b0FileDescription: currentlyFileVersion: 1.0.0.0InternalName: currently.exeLegalCopyright: Copyright © 2014OriginalFilename: currently.exeProductName: currentlyProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSILPerseus.91413 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Inject.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILPerseus.91413
FireEye Generic.mg.0631dbc507e9e84d
ALYac Gen:Variant.MSILPerseus.91413
Cylance Unsafe
Zillya Trojan.Inject.Win32.71735
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/RegRun.f7da25ca
K7GW Trojan ( 700000121 )
Cybereason malicious.507e9e
BitDefenderTheta Gen:NN.ZemsilF.34786.lm0@aqiL1Le
SymantecMobileInsight AppRisk:Generisk
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.DDV
APEX Malicious
Paloalto generic.ml
BitDefender Gen:Variant.MSILPerseus.91413
NANO-Antivirus Trojan.Win32.Zbot.cwxreh
Ad-Aware Gen:Variant.MSILPerseus.91413
Sophos ML/PE-A + Troj/MSIL-QE
VIPRE Gen:Variant.MSILPerseus.91413
TrendMicro TROJ_NEUREVT.RUE
McAfee-GW-Edition Trojan-FDWY!0631DBC507E9
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.MSILPerseus.91413 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.edwl
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1235349
Antiy-AVL Trojan/Generic.ASMalwS.77
Kingsoft Win32.Troj.Inject.kg.(kcloud)
Microsoft Trojan:Win32/Neurevt.AB
GData Gen:Variant.MSILPerseus.91413
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Trojan-FDWY!0631DBC507E9
MAX malware (ai score=82)
VBA32 Trojan.Inject
TrendMicro-HouseCall TROJ_NEUREVT.RUE
Tencent Win32.Trojan.Inject.Dkr
Yandex Trojan.Inject!W98h9B6seVs
TACHYON Trojan/W32.DN-Inject.184832.C
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.DIO!tr
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove MSILPerseus.91413?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago