Malware

MSILPerseus.211783 removal guide

Malware Removal

The MSILPerseus.211783 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.211783 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSILPerseus.211783?


File Info:

crc32: B9EF3C4F
md5: 51b71e3cc3d5a5a06cc0f08c1767f73e
name: loader.tar
sha1: fe229ff94cc62355b120c2eb73853be9df23ccdd
sha256: bd7d28b133282c346f2a35c6714a3b4e9fb22f82d483cc2b94ef94689b720a0e
sha512: 7746621ded8e7d66721ee0dc1717e5ff6316d3fc7e3267bff281ef2d74baae8a49be24089a4afce2b6831c587f273e2aa0c3698edf5423bdd2209d59e2c7eaec
ssdeep: 49152:23JZyUhUZI3REE1Lc/LU0Y0d/y31HQXLvesSoAR6O8HRJiFS2TLZ:2Z4iUZEK/LTY0B1WZoAR6NJj8Z
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: oQeF.exe
FileVersion: 1.0.0.0
ProductName: oQeF
ProductVersion: 1.0.0.0
FileDescription: oQeF
OriginalFilename: oQeF.exe

MSILPerseus.211783 also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.211783
FireEyeGeneric.mg.51b71e3cc3d5a5a0
McAfeeArtemis!51B71E3CC3D5
CylanceUnsafe
K7AntiVirusAdware ( 005525c01 )
BitDefenderGen:Variant.MSILPerseus.211783
K7GWAdware ( 005525c01 )
Cybereasonmalicious.94cc62
SymantecTrojan.Gen.2
APEXMalicious
GDataGen:Variant.MSILPerseus.211783
AlibabaHackTool:Win32/GameCheat.35398704
AegisLabTrojan.Win32.Perseus.4!c
Endgamemalicious (moderate confidence)
SophosGeneric PUA PO (PUA)
ComodoMalware@#193tvm9frdvfo
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.MSILPerseus.211783 (B)
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Wacatac.D!ml
ArcabitTrojan.MSILPerseus.D33B47
VBA32BScope.Trojan-Dropper.Inject
ALYacGen:Variant.MSILPerseus.211783
Ad-AwareGen:Variant.MSILPerseus.211783
ESET-NOD32a variant of Win32/GameCheat.U potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H09CN20
RisingPUA.GameCheat!8.1E17 (CLOUD)
SentinelOneDFI – Malicious PE
FortinetRiskware/GameCheat
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)

How to remove MSILPerseus.211783?

MSILPerseus.211783 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment