Categories: Malware

MSILPerseus.92731 removal guide

The MSILPerseus.92731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.92731 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSILPerseus.92731?


File Info:

name: EE7E29347B03D7C2B254.mlwpath: /opt/CAPEv2/storage/binaries/69f2f7d3f9832e2a41f5511b46e569e737d36b1da247e6d8042be9f610120d3ccrc32: 8928EC80md5: ee7e29347b03d7c2b254cc1f275b24d6sha1: 0eb05273ce14fc0bf562e8c2990d4c31c29d38bbsha256: 69f2f7d3f9832e2a41f5511b46e569e737d36b1da247e6d8042be9f610120d3csha512: 4eff8848bb867d5aeebc3a440ce34df799af55591c8176676a00b5529f61894ea0678e431dda3c318a5770f21e633f22196d8f7d1ad5a55986d5d659e4122ef9ssdeep: 6144:Meq1pSkwBlxd2Q9sFLF1TT08NuVOng03OLV2:M1kBlxIFPH06u2gWS2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16944D0D1DA79BF83D5ED04BA802236C918229E05E5A16C33DA3171771CB73D36AADC4Bsha3_384: 5dc1822df987d45e9eb4cf4f01200343b7c592302fbde446992f42c39841033586f569acfe32caddbd1424cf424e0e76ep_bytes: ff250020400000000000000000000000timestamp: 2017-03-30 14:10:51

Version Info:

CompanyName: BitTorrent Inc.FileDescription: µTorrentFileVersion: 3.4.9.42973InternalName: uTorrent.exeOriginalFilename: uTorrent.exeLegalCopyright: ©2016 BitTorrent, Inc. All Rights Reserved.ProductName: µTorrentProductVersion: 3.4.9.42973SpecialBuild: stable34 stableTranslation: 0x0409 0x04e4

MSILPerseus.92731 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILPerseus.92731
ALYac Gen:Variant.MSILPerseus.92731
Cylance Unsafe
Sangfor Backdoor.Win32.Bladabindi.8
K7AntiVirus Trojan ( 004915961 )
Alibaba Backdoor:MSIL/Bladabindi.eed1ce76
K7GW Trojan ( 004915961 )
Cybereason malicious.47b03d
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.RVI
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.MSIL.Bladabindi.ihj
BitDefender Gen:Variant.MSILPerseus.92731
NANO-Antivirus Trojan.Win32.Bladabindi.enblai
Avast Win32:Rootkit-gen [Rtk]
Ad-Aware Gen:Variant.MSILPerseus.92731
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Amtar.JAOJ@5iyj1f
DrWeb Trojan.DownLoader24.25840
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0GKR21
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.ee7e29347b03d7c2
Emsisoft Gen:Variant.MSILPerseus.92731 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.MSILPerseus.92731
Webroot W32.Bitcoinminer
Avira BDS/Bladabindi.otvgq
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1F3F998
ViRobot Backdoor.Win32.S.Agent.268480
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.MSILKrypt.C1884862
McAfee Artemis!EE7E29347B03
VBA32 TrojanDropper.FrauDrop
TrendMicro-HouseCall TROJ_GEN.R002C0GKR21
Tencent Malware.Win32.Gencirc.114b026b
Yandex Trojan.Bladabindi!PbT58Fd5bUw
Ikarus PUA.OpenCandy
eGambit PE.Heur.InvalidSig
Fortinet W32/Bladabindi.IHJ!tr.bdr
BitDefenderTheta Gen:NN.ZemsilF.34294.qm2@aC7TJygG
AVG Win32:Rootkit-gen [Rtk]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove MSILPerseus.92731?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Should I remove “Client-IRC.Win32.mIRC.616”?

The Client-IRC.Win32.mIRC.616 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

About “Barys.67671” infection

The Barys.67671 is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

Win32/Olmarik.AOF malicious file

The Win32/Olmarik.AOF is considered dangerous by lots of security experts. When this infection is active,…

60 mins ago

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago