Malware

MSILHeracles.15432 (B) removal instruction

Malware Removal

The MSILHeracles.15432 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.15432 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine MSILHeracles.15432 (B)?


File Info:

name: D42366AB5D300FCB2EB8.mlw
path: /opt/CAPEv2/storage/binaries/c55573ac463365570e6ab9213e499bfc437840b06ccb92e15c63344a3cc28a12
crc32: 9DEB1340
md5: d42366ab5d300fcb2eb8ae6798f11762
sha1: 42afd1476f671d91eff802cd55afcab3ac5fd681
sha256: c55573ac463365570e6ab9213e499bfc437840b06ccb92e15c63344a3cc28a12
sha512: 69f9cf1c0827ac11a1935fac7bb08a294587c9b07a7de5189e8ed3f10a782d469a56daa548544384be37330f0314e98a21957dc67c71ed79e0df79f12c7d616e
ssdeep: 6144:g91ggFy2b6dwzeuDmgwergGtYc5nY5GcyYR+G5:g91JYdIySrX2Ov6V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC9409C2F454B379CE1CB0FAE1F3419B5BA47BBDE2A85A7497C992334700026644EA5F
sha3_384: 5ad30f1eb92824d752a7d7387e006ca552c54c7adecd2bf00e745ba0b80b573e3a2fe58535463784b8fced581470ca3e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-05-05 21:11:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.7.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

MSILHeracles.15432 (B) also known as:

LionicTrojan.Win32.Heracles.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.15432
FireEyeGeneric.mg.d42366ab5d300fcb
ALYacGen:Variant.MSILHeracles.15432
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2518424
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 0057bec01 )
AlibabaBackdoor:MSIL/DcRat.70d36d86
K7GWTrojan ( 0057bec01 )
Cybereasonmalicious.76f671
CyrenW32/MSIL_Agent.BVQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DIZ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generickdz-9865912-0
KasperskyHEUR:Backdoor.MSIL.DcRat.gen
BitDefenderGen:Variant.MSILHeracles.15432
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan.Msilheracles.Wopf
Ad-AwareGen:Variant.MSILHeracles.15432
EmsisoftGen:Variant.MSILHeracles.15432 (B)
TrendMicroTROJ_GEN.R002C0GJB21
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosMal/Generic-S
IkarusTrojan.MSIL2
GDataMSIL.Backdoor.DCRat.C
AviraHEUR/AGEN.1143164
ArcabitTrojan.MSILHeracles.D3C48
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4437853
McAfeeArtemis!D42366AB5D30
MAXmalware (ai score=88)
MalwarebytesBackdoor.DCRat
TrendMicro-HouseCallTROJ_GEN.R002C0GJB21
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
YandexTrojan.Agent!2LTi3NS6nJY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DIZ!tr
BitDefenderThetaGen:NN.ZemsilF.34294.zm0@ayxaWjf
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSILHeracles.15432 (B)?

MSILHeracles.15432 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment