Malware

About “MSILPerseus.151831” infection

Malware Removal

The MSILPerseus.151831 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.151831 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine MSILPerseus.151831?


File Info:

crc32: 2DA4908A
md5: d07fe78ae44007205c20af7021501740
name: 7k0u3t.exe
sha1: 6907de17e0be5a8e23761cf65d267f0a4f3c5811
sha256: 468b3b3ce24ad3e3eb802ec9bd77119b5e5433689d0497483e3d96f87d8d6e2d
sha512: f522bc4f14c82fe28b194a4de17457b48076501d171df225ffd72f5c7bca2f0550947e6d6f169f7a3f47dd1e3bd6d1e6cfb4504534065173df418200cfc8fdc2
ssdeep: 12288:cLss2ZhEgIqSLQNXLgPuRZc+andMhV9mHviw30I0FkYS:vhEgI6XkPkZc+LhLm6w30I0s
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: Loader.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Loader
ProductVersion: 1.0.0.0
FileDescription: Loader
OriginalFilename: Loader.exe

MSILPerseus.151831 also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.151831
CAT-QuickHealTrojan.Msilperseus
ALYacGen:Variant.MSILPerseus.151831
VIPRETrojan.Win32.Generic!BT
BitDefenderGen:Variant.MSILPerseus.151831
K7GWUnwanted-Program ( 0051c47d1 )
K7AntiVirusUnwanted-Program ( 0051c47d1 )
ArcabitTrojan.MSILPerseus.D25117
TrendMicroTROJ_GEN.R002C0PAC19
NANO-AntivirusTrojan.Win32.DllInject.flyvpk
CyrenW32/S-15bd0164!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PAC19
AvastWin32:Malware-gen
GDataGen:Variant.MSILPerseus.151831
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Variant.MSILPerseus.151831
EmsisoftGen:Variant.MSILPerseus.151831 (B)
ComodoMalware@#28dkemxkkkx3p
F-SecureGen:Variant.MSILPerseus.151831
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosMal/MsilInj-G
IkarusPUA.MSIL.Dllinject
F-ProtW32/S-15bd0164!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=99)
MicrosoftTrojan:Win32/Occamy.C
McAfeeGenericRXFK-KA!D07FE78AE440
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/DllInject.XL potentially unsafe
TencentWin32.Trojan.Dropper.Wozn
YandexRiskware.Agent!
FortinetAdware/DllInject
AVGWin32:Malware-gen
Cybereasonmalicious.ae4400
CrowdStrikemalicious_confidence_90% (W)
Qihoo-360Win32/Trojan.da5

How to remove MSILPerseus.151831?

MSILPerseus.151831 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment