Malware

About “MSILPerseus.197148” infection

Malware Removal

The MSILPerseus.197148 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILPerseus.197148 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the TRAT malware family

How to determine MSILPerseus.197148?


File Info:

name: A2644CFE252A27A13837.mlw
path: /opt/CAPEv2/storage/binaries/e03cdeff1314201e3f7361f56e42d9a83926604346f8180955bbf6e201045337
crc32: 0B73C33E
md5: a2644cfe252a27a138374de0213ad029
sha1: 24c8f5cf48770fdc81e47abd0f11e26d377400a8
sha256: e03cdeff1314201e3f7361f56e42d9a83926604346f8180955bbf6e201045337
sha512: acaf0aa3107e25f9b57881c321425483b831283d7e04322b2236afd8c6e1a642d510353f2f7881b1ddb8ba746098ea0628b1b61a4060789e470f2cfea62482ec
ssdeep: 12288:uN4x6l3tWILbDtFg8spjNlGZA9+K60rpD57wB:uNA6lIoFMqAAU0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147352112BD84E711E09D3E33C3DF6A2403F265D34B33564B6F08AB9159122876D6BB6E
sha3_384: aec3e0d1cecfb809cf5bf6147c8cdd8a9f8093ded2785444ef2c360c527e8551d38255ca0ed44750b34d4233242e7902
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-27 14:04:06

Version Info:

Translation: 0x0000 0x04b0
Comments: Хост-процесс для служб Windows
CompanyName: Windows
FileDescription: Microsoft® Windows® Operating System
FileVersion: 10.56445.17134.523
InternalName: sihost.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: MICROSOFT
OriginalFilename: sihost.exe
ProductName: Windows System
ProductVersion: 10.56445.17134.523
Assembly Version: 10.56456.17435.556

MSILPerseus.197148 also known as:

LionicTrojan.MSIL.Trat.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.197148
FireEyeGeneric.mg.a2644cfe252a27a1
McAfeeGenericRXQE-AA!A2644CFE252A
CylanceUnsafe
K7AntiVirusTrojan ( 00560efd1 )
AlibabaTrojanPSW:MSIL/Generic.77a1a6c5
K7GWTrojan ( 00560efd1 )
Cybereasonmalicious.e252a2
BitDefenderThetaGen:NN.ZemsilF.34294.cn0@aSI5@Po
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CDK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Trat.gen
BitDefenderGen:Variant.MSILPerseus.197148
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.MSILPerseus.197148
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.30590
TrendMicroTROJ_GEN.R002C0GIU21
McAfee-GW-EditionBehavesLike.Win32.Fareit.tm
EmsisoftGen:Variant.MSILPerseus.197148 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.197148
AviraHEUR/AGEN.1145058
ArcabitTrojan.MSILPerseus.D3021C
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4654118
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILPerseus.197148
MAXmalware (ai score=86)
TrendMicro-HouseCallTROJ_GEN.R002C0GIU21
RisingTrojan.Generic@ML.96 (RDMK:rzuE21nZ9aGYjGA+COU6+w)
YandexTrojan.Agent!Tz0SoXZ1JJI
IkarusTrojan.MSIL.Spy
eGambitUnsafe.AI_Score_99%
FortinetW32/Trat.CDK!tr.pws
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove MSILPerseus.197148?

MSILPerseus.197148 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment