Malware

MSILPerseus.221001 removal

Malware Removal

The MSILPerseus.221001 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.221001 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Interacts with known DarkComet registry keys
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Creates known Fynloski/DarkComet mutexes
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSILPerseus.221001?


File Info:

name: 81E52F60321EBC191EC7.mlw
path: /opt/CAPEv2/storage/binaries/3d7d3d9ebca7dceede6266fa40b2359d81686f82b74efa4775fba610bb7c2b23
crc32: A97BF3CC
md5: 81e52f60321ebc191ec7ce0343eb9c67
sha1: 20cdb3aab9c556f083558e9c181b9823c7f5cf21
sha256: 3d7d3d9ebca7dceede6266fa40b2359d81686f82b74efa4775fba610bb7c2b23
sha512: 882d506f649a82b2041fd6e7cbffefacee26948490782344044426e5e6aa7bae1c05e43f02e6a290d23d7b3393a4f52949b238bd10839cea1957d5d50b973b8d
ssdeep: 6144:1HkthE3gCgsPtx7pUiyyo0SCYq3EJ4pzbsnMF8s9CmnAADTMf93bbTql4F2AF7/q:xJbNtyyvPYq3EmLd9CWAAiF28m3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEA4BE0568E441D3E3A1FAF96BDA0A761863ADB10B227CB10174712C64F737BDE56A3C
sha3_384: 7975cee4fe41d7b803b1ee988ecd386381546cecb7829b9a892fd23788b56b05797700c1f90eb8bb4a8dab4a9f33a632
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-12-06 14:30:33

Version Info:

CompanyName: BitTorrent Inc.
FileDescription: µTorrent
FileVersion: 3.3.0.29533
InternalName: uTorrent.exe
OriginalFilename: uTorrent.exe
LegalCopyright: ©2012 BitTorrent, Inc. All Rights Reserved.
ProductName: µTorrent
ProductVersion: 3.3.0.29533
Translation: 0x0409 0x04e4

MSILPerseus.221001 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.855
MicroWorld-eScanGen:Variant.MSILPerseus.221001
FireEyeGeneric.mg.81e52f60321ebc19
SkyhighBehavesLike.Win32.Generic.gc
McAfeeW32/Worm-FSD!Gamarue
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injector.81d3924a
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.36802.Cm0@aixZEWbG
SymantecTrojan.Fareit!gen2
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Injector.CIF
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderGen:Variant.MSILPerseus.221001
NANO-AntivirusTrojan.Win32.Bublik.cwxrge
AvastMSIL:Agent-BMU [Trj]
TencentWin32.Trojan.Generic.Qgil
EmsisoftGen:Variant.MSILPerseus.221001 (B)
F-SecurePacked:MSIL/SmartIL.A
VIPREGen:Variant.MSILPerseus.221001
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
JiangminTrojan/Bublik.gmq
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan[Backdoor]/Win32.DarkKomet
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumMalware@#1wwkmqhzimuiq
ArcabitTrojan.MSILPerseus.D35F49
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataGen:Variant.MSILPerseus.221001
AhnLab-V3Trojan/Win32.Zbot.R93115
ALYacGen:Variant.MSILPerseus.221001
TACHYONBackdoor/W32.DN-DarkKomet.467968.D
Cylanceunsafe
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:P7dJTCgshmFE4gGO10NGBg)
YandexTrojan.Injector!XwwElOJeID8
IkarusTrojan.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/DarkKomet.BPYU!tr.bdr
AVGMSIL:Agent-BMU [Trj]
DeepInstinctMALICIOUS

How to remove MSILPerseus.221001?

MSILPerseus.221001 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment