Malware

MSILPerseus.92731 removal guide

Malware Removal

The MSILPerseus.92731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.92731 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSILPerseus.92731?


File Info:

name: EE7E29347B03D7C2B254.mlw
path: /opt/CAPEv2/storage/binaries/69f2f7d3f9832e2a41f5511b46e569e737d36b1da247e6d8042be9f610120d3c
crc32: 8928EC80
md5: ee7e29347b03d7c2b254cc1f275b24d6
sha1: 0eb05273ce14fc0bf562e8c2990d4c31c29d38bb
sha256: 69f2f7d3f9832e2a41f5511b46e569e737d36b1da247e6d8042be9f610120d3c
sha512: 4eff8848bb867d5aeebc3a440ce34df799af55591c8176676a00b5529f61894ea0678e431dda3c318a5770f21e633f22196d8f7d1ad5a55986d5d659e4122ef9
ssdeep: 6144:Meq1pSkwBlxd2Q9sFLF1TT08NuVOng03OLV2:M1kBlxIFPH06u2gWS2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16944D0D1DA79BF83D5ED04BA802236C918229E05E5A16C33DA3171771CB73D36AADC4B
sha3_384: 5dc1822df987d45e9eb4cf4f01200343b7c592302fbde446992f42c39841033586f569acfe32caddbd1424cf424e0e76
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-03-30 14:10:51

Version Info:

CompanyName: BitTorrent Inc.
FileDescription: µTorrent
FileVersion: 3.4.9.42973
InternalName: uTorrent.exe
OriginalFilename: uTorrent.exe
LegalCopyright: ©2016 BitTorrent, Inc. All Rights Reserved.
ProductName: µTorrent
ProductVersion: 3.4.9.42973
SpecialBuild: stable34 stable
Translation: 0x0409 0x04e4

MSILPerseus.92731 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.92731
ALYacGen:Variant.MSILPerseus.92731
CylanceUnsafe
SangforBackdoor.Win32.Bladabindi.8
K7AntiVirusTrojan ( 004915961 )
AlibabaBackdoor:MSIL/Bladabindi.eed1ce76
K7GWTrojan ( 004915961 )
Cybereasonmalicious.47b03d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.RVI
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.MSIL.Bladabindi.ihj
BitDefenderGen:Variant.MSILPerseus.92731
NANO-AntivirusTrojan.Win32.Bladabindi.enblai
AvastWin32:Rootkit-gen [Rtk]
Ad-AwareGen:Variant.MSILPerseus.92731
SophosMal/Generic-S
ComodoTrojWare.Win32.Amtar.JAOJ@5iyj1f
DrWebTrojan.DownLoader24.25840
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GKR21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ee7e29347b03d7c2
EmsisoftGen:Variant.MSILPerseus.92731 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.92731
WebrootW32.Bitcoinminer
AviraBDS/Bladabindi.otvgq
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1F3F998
ViRobotBackdoor.Win32.S.Agent.268480
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.MSILKrypt.C1884862
McAfeeArtemis!EE7E29347B03
VBA32TrojanDropper.FrauDrop
TrendMicro-HouseCallTROJ_GEN.R002C0GKR21
TencentMalware.Win32.Gencirc.114b026b
YandexTrojan.Bladabindi!PbT58Fd5bUw
IkarusPUA.OpenCandy
eGambitPE.Heur.InvalidSig
FortinetW32/Bladabindi.IHJ!tr.bdr
BitDefenderThetaGen:NN.ZemsilF.34294.qm2@aC7TJygG
AVGWin32:Rootkit-gen [Rtk]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSILPerseus.92731?

MSILPerseus.92731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment