Malware

About “MSILHeracles.22709” infection

Malware Removal

The MSILHeracles.22709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.22709 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILHeracles.22709?


File Info:

name: 23C8C1A5B3B7A53E9C14.mlw
path: /opt/CAPEv2/storage/binaries/af6e0a566847c9a86c3effca62657aa6fc6a2fe68882148a0a81b02fc3259641
crc32: 30DDDA24
md5: 23c8c1a5b3b7a53e9c142b5fec2e977f
sha1: b36440c5f7c3b365d4c0eec43e9597426d3553bb
sha256: af6e0a566847c9a86c3effca62657aa6fc6a2fe68882148a0a81b02fc3259641
sha512: 7be453566b83c1bce02c569ad69bd0f0a33bac1a371401ae2be1d36e69b6390aad0da6ca830d8aaac5de1b759d531576bd3ed2fd959f1c71b71aa126f815ff06
ssdeep: 3072:FTkHhXapoK/jcUWCxIqLeynCu2TNAWgQ0WeiDUoTqI0DmMqOtlIZfWRJ8KIKA799:FTYXaVRW8d6iGZLX0YfilIr7t24
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A844AE2677ECC7C1E14496719CEFB13D0799E9D636F28F4ABE1025483E4223A5C72A9C
sha3_384: cb8b511c2a6255b74fccf1615dfff45b2f1b156b872a8f25fd7dde32252c599e72672d89e9572bc22b0db137cef94a1c
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-07-09 23:07:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: DEEE.exe
LegalCopyright:
OriginalFilename: DEEE.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSILHeracles.22709 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader33.64033
MicroWorld-eScanGen:Variant.MSILHeracles.22709
FireEyeGeneric.mg.23c8c1a5b3b7a53e
McAfeeArtemis!23C8C1A5B3B7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Occamy.CAF
K7AntiVirusTrojan ( 004915961 )
AlibabaBackdoor:MSIL/Bladabindi.16d35669
K7GWTrojan ( 004915961 )
Cybereasonmalicious.5b3b7a
BitDefenderThetaGen:NN.ZemsilF.34294.qm0@aylwOIb
CyrenW32/Agent.AQM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Bladabindi.AS
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILHeracles.22709
NANO-AntivirusTrojan.Win32.Bladabindi.hobpxq
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Bladabindi.Hrpg
Ad-AwareGen:Variant.MSILHeracles.22709
EmsisoftGen:Variant.MSILHeracles.22709 (B)
ZillyaTrojan.Bladabindi.Win32.121682
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
JiangminBackdoor.MSIL.ezyh
MaxSecureTrojan.Malware.73686729.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.324530F
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.MSILHeracles.22709
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.C4400162
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.22709
MAXmalware (ai score=81)
MalwarebytesBackdoor.Bladabindi
APEXMalicious
YandexTrojan.Bladabindi!HJGZVCxU3G4
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Injector.MAR!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.22709?

MSILHeracles.22709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment