Malware

MSILHeracles.25441 (B) information

Malware Removal

The MSILHeracles.25441 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.25441 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.25441 (B)?


File Info:

name: 35FB58FB860824727372.mlw
path: /opt/CAPEv2/storage/binaries/2e14a6c74b681de030602f14a7c88bf66a5b90984b89d4ed9bea5fa6e015e7ab
crc32: EF7A2A81
md5: 35fb58fb86082472737268e297411d7f
sha1: ae2f02b2068d07650f7325aa5da7c93d8bbb4475
sha256: 2e14a6c74b681de030602f14a7c88bf66a5b90984b89d4ed9bea5fa6e015e7ab
sha512: 087db93df0b6a87cf9ac093a4ec378e57be2d96a4a78d1d0ae7b4cc01d6598b5e92b75516215a86a9dafe8d56ca5300a37347e489060958f75b5063ef6f0f214
ssdeep: 12288:6/cRC7PTrF0n7SvgE5zOpd0xOiADl+6T66M+EDrcSVIosvST2BxjnQ:6/J7PDxOiADl+6T66Mt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161D5599C9C9970CCB41DB2D55E3282E4539FEABF2492AA3271DDE3315917D6C9FB2800
sha3_384: 1e70a1fe06b741677ea25535501001a7b1bc588a95d49aad6a60fc80379927188a649f3a989981b8e6b7d30f567c6e85
ep_bytes: ff250020400000000000000000000000
timestamp: 2062-07-18 02:01:14

Version Info:

Comments: ﳉﲞﲜﳉﲝﳈﲝﲗﳇﳘﲯﲛﲘﳓﳋ
CompanyName: ﳉﲞﲜﳉﲝﳈﲝﲗﳇﳘﲯﲛﲘﳓﳋ Inc.
FileDescription: ﳉﲞﲜﳉﲝﳈﲝﲗﳇﳘﲯﲛﲘﳓﳋ
FileVersion: 6.832.839.682
LegalCopyright: All Rights Reserved
InternalName: ﳉﲞﲜﳉﲝﳈﲝﲗﳇﳘﲯﲛﲘﳓﳋ.exe
LegalTrademarks: ﳉﲞﲜﳉﲝﳈﲝﲗﳇﳘﲯﲛﲘﳓﳋ
OriginalFilename: ﳉﲞﲜﳉﲝﳈﲝﲗﳇﳘﲯﲛﲘﳓﳋ.exe
ProductName: ﳉﲞﲜﳉﲝﳈﲝﲗﳇﳘﲯﲛﲘﳓﳋ
ProductVersion: 6.832.839.682
Assembly Version: 6.832.839.682
Translation: 0x0000 0x0514

MSILHeracles.25441 (B) also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.16139
MicroWorld-eScanGen:Variant.MSILHeracles.25441
FireEyeGeneric.mg.35fb58fb86082472
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeAgentTesla-FDCS!35FB58FB8608
CylanceUnsafe
ZillyaTrojan.PowerShell.Win32.685
SangforTrojan.MSIL.agent.gen
K7AntiVirusTrojan ( 00581ac71 )
AlibabaTrojan:MSIL/PowerShell.96d0e538
K7GWTrojan ( 00581ac71 )
Cybereasonmalicious.2068d0
BitDefenderThetaGen:NN.ZemsilF.34294.So0@aOEVKmmi
CyrenW32/MSIL_Kryptik.DNK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FJVB
TrendMicro-HouseCallTROJ_GEN.R002C0PIH21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.PowerShell.gen
BitDefenderGen:Variant.MSILHeracles.25441
NANO-AntivirusTrojan.Win32.PowerShell.izxwtr
AvastWin32:Trojan-gen
TencentMsil.Trojan.Powershell.Lmlf
Ad-AwareGen:Variant.MSILHeracles.25441
EmsisoftGen:Variant.MSILHeracles.25441 (B)
TrendMicroTROJ_GEN.R002C0PIH21
McAfee-GW-EditionAgentTesla-FDCS!35FB58FB8608
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
GDataWin32.Backdoor.DCRat.EBBSUL
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1144863
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4622038
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.25441
MAXmalware (ai score=87)
MalwarebytesTrojan.Dropper
APEXMalicious
YandexTrojan.PowerShell!hMNFtzm2808
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/GenKryptik.FJVB!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSILHeracles.25441 (B)?

MSILHeracles.25441 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment