Categories: Malware

MSILPerseus.221001 removal

The MSILPerseus.221001 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.221001 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Interacts with known DarkComet registry keys
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Creates known Fynloski/DarkComet mutexes
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSILPerseus.221001?


File Info:

name: 81E52F60321EBC191EC7.mlwpath: /opt/CAPEv2/storage/binaries/3d7d3d9ebca7dceede6266fa40b2359d81686f82b74efa4775fba610bb7c2b23crc32: A97BF3CCmd5: 81e52f60321ebc191ec7ce0343eb9c67sha1: 20cdb3aab9c556f083558e9c181b9823c7f5cf21sha256: 3d7d3d9ebca7dceede6266fa40b2359d81686f82b74efa4775fba610bb7c2b23sha512: 882d506f649a82b2041fd6e7cbffefacee26948490782344044426e5e6aa7bae1c05e43f02e6a290d23d7b3393a4f52949b238bd10839cea1957d5d50b973b8dssdeep: 6144:1HkthE3gCgsPtx7pUiyyo0SCYq3EJ4pzbsnMF8s9CmnAADTMf93bbTql4F2AF7/q:xJbNtyyvPYq3EmLd9CWAAiF28m3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DEA4BE0568E441D3E3A1FAF96BDA0A761863ADB10B227CB10174712C64F737BDE56A3Csha3_384: 7975cee4fe41d7b803b1ee988ecd386381546cecb7829b9a892fd23788b56b05797700c1f90eb8bb4a8dab4a9f33a632ep_bytes: ff250020400000000000000000000000timestamp: 2013-12-06 14:30:33

Version Info:

CompanyName: BitTorrent Inc.FileDescription: µTorrentFileVersion: 3.3.0.29533InternalName: uTorrent.exeOriginalFilename: uTorrent.exeLegalCopyright: ©2012 BitTorrent, Inc. All Rights Reserved.ProductName: µTorrentProductVersion: 3.3.0.29533Translation: 0x0409 0x04e4

MSILPerseus.221001 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen9.855
MicroWorld-eScan Gen:Variant.MSILPerseus.221001
FireEye Generic.mg.81e52f60321ebc19
Skyhigh BehavesLike.Win32.Generic.gc
McAfee W32/Worm-FSD!Gamarue
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Injector.81d3924a
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
BitDefenderTheta Gen:NN.ZemsilF.36802.Cm0@aixZEWbG
Symantec Trojan.Fareit!gen2
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Injector.CIF
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Convagent.gen
BitDefender Gen:Variant.MSILPerseus.221001
NANO-Antivirus Trojan.Win32.Bublik.cwxrge
Avast MSIL:Agent-BMU [Trj]
Tencent Win32.Trojan.Generic.Qgil
Emsisoft Gen:Variant.MSILPerseus.221001 (B)
F-Secure Packed:MSIL/SmartIL.A
VIPRE Gen:Variant.MSILPerseus.221001
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
MAX malware (ai score=88)
Jiangmin Trojan/Bublik.gmq
Google Detected
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan[Backdoor]/Win32.DarkKomet
Kingsoft malware.kb.c.1000
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium Malware@#1wwkmqhzimuiq
Arcabit Trojan.MSILPerseus.D35F49
ZoneAlarm HEUR:Backdoor.Win32.Convagent.gen
GData Gen:Variant.MSILPerseus.221001
AhnLab-V3 Trojan/Win32.Zbot.R93115
ALYac Gen:Variant.MSILPerseus.221001
TACHYON Backdoor/W32.DN-DarkKomet.467968.D
Cylance unsafe
Panda Trj/CI.A
Rising Malware.Obfus/MSIL@AI.90 (RDM.MSIL2:P7dJTCgshmFE4gGO10NGBg)
Yandex Trojan.Injector!XwwElOJeID8
Ikarus Trojan.CoinMiner
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/DarkKomet.BPYU!tr.bdr
AVG MSIL:Agent-BMU [Trj]
DeepInstinct MALICIOUS

How to remove MSILPerseus.221001?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago