Malware

MSILPerseus.102873 malicious file

Malware Removal

The MSILPerseus.102873 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.102873 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
satrami.zapto.org

How to determine MSILPerseus.102873?


File Info:

crc32: DF17F41A
md5: 4809616740edc3c82447c0886fdb0143
name: 4809616740EDC3C82447C0886FDB0143.mlw
sha1: fd2f2f2a7bd798882a96f706d8fa72d04bfed88f
sha256: dcbc38dc7e4410264c0c7b6cef6fd51d724bcda6c3773246edae4b5ec86c655a
sha512: 763dcead3ec01ab044522f351abd2d2fd762bea1e75ffb1088dd5fc771eb1ee8d67637a3d9ba715ab970749915eafbe69ebc3994a784a2c8de1cdf74a26f0607
ssdeep: 1536:o+pQNNY5RmWNyZn+Ai1VYdIq5RAi0tMKjn/q1KfIS:o+pQNu5cWUi1VOnWVtMU/qcfI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: DJZLLL.exe
FileVersion: 1.0.0.0
ProductName: DJZLLL
ProductVersion: 1.0.0.0
FileDescription: DJZLLL
OriginalFilename: DJZLLL.exe

MSILPerseus.102873 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.102873
FireEyeGeneric.mg.4809616740edc3c8
ALYacGen:Variant.MSILPerseus.102873
CylanceUnsafe
ZillyaTrojan.Zapchast.Win32.23160
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.MSILPerseus.102873
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_80% (W)
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.SelfDel.ariz
AlibabaTrojan:Win32/SelfDel.ab9d6f96
NANO-AntivirusTrojan.Win32.Inject.dkkjco
ViRobotTrojan.Win32.Agent.85504.AK
Ad-AwareGen:Variant.MSILPerseus.102873
EmsisoftGen:Variant.MSILPerseus.102873 (B)
ComodoTrojWare.MSIL.Agent.SDF@58gxd9
F-SecureHeuristic.HEUR/AGEN.1135479
DrWebTrojan.PWS.Multi.911
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.06BN14
McAfee-GW-EditionGenericRXHG-GI!4809616740ED
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/MSIL.aktb
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1135479
Antiy-AVLTrojan/MSIL.Zapchast
KingsoftWin32.Troj.Zapchast.by.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.MSILPerseus.D191D9
ZoneAlarmTrojan.Win32.SelfDel.ariz
GDataGen:Variant.MSILPerseus.102873
CynetMalicious (score: 100)
McAfeeGenericRXHG-GI!4809616740ED
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.CUK
TrendMicro-HouseCallTROJ_SPNR.06BN14
TencentWin32.Trojan.Selfdel.Pavp
YandexTrojan.Zapchast!/RKFqmH7aK4
IkarusTrojan-Spy.MSIL
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Injector.CVB!tr
BitDefenderThetaGen:NN.ZemsilF.34804.fm0@am4yc7m
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.740edc
AvastWin32:RATX-gen [Trj]
Qihoo-360Win32/Trojan.045

How to remove MSILPerseus.102873?

MSILPerseus.102873 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment