Malware

MSILHeracles.27387 malicious file

Malware Removal

The MSILHeracles.27387 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.27387 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.27387?


File Info:

name: 934F9D750873A21B75AA.mlw
path: /opt/CAPEv2/storage/binaries/0c3db4ad31ea3e53f878e1730fa3cf51f5b7881e72e62ffdb11a6d21272d5fe0
crc32: B0A0E457
md5: 934f9d750873a21b75aae17a37f2ceca
sha1: 76ad86541b66fc5a4a3ee26a00d9154a2f5d4cbc
sha256: 0c3db4ad31ea3e53f878e1730fa3cf51f5b7881e72e62ffdb11a6d21272d5fe0
sha512: 4ba9127f2e5b1ec3e13b5f3692865c7f7056d312b024d737bd3185944c7c98a933eacd347f6688fe3a6b4cfc361264acc86c8bcb405af3ad8eefa29a764923d2
ssdeep: 24576:sx7ha6WREPJOET5VzeOM6JMv2Gn/qytI:mquT5Vq3Vv2Gn/TtI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D625016D3BA8D992C5D9CB78E4A551F01AF16C2D7593DBDF204C3FAB6A33300980A15E
sha3_384: 91b9ce047d34c993acdacaeee6e65ee5d8bc69394223c8f9b59bcf103e359e65fb0dcf140b3959157922952e2b4f875d
ep_bytes: ff2500604c000000420218591000021a
timestamp: 2080-10-14 03:39:16

Version Info:

Translation: 0x0000 0x04b0
Comments: mldl
CompanyName: mldl
FileDescription: mldl
FileVersion: 1.0.0.0
InternalName: mldl.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: mldl.exe
ProductName: mldl
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.27387 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.27387
ALYacGen:Variant.MSILHeracles.27387
CylanceUnsafe
ZillyaTrojan.VMProtect.Win32.56372
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00574e191 )
AlibabaPacked:Win32/VMProtect.66c7bad8
K7GWTrojan ( 00574e191 )
Cybereasonmalicious.50873a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
APEXMalicious
BitDefenderGen:Variant.MSILHeracles.27387
AvastWin32:Malware-gen
Ad-AwareGen:Variant.MSILHeracles.27387
EmsisoftGen:Variant.MSILHeracles.27387 (B)
VIPREGen:Variant.MSILHeracles.27387
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.934f9d750873a21b
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.MSILHeracles.D6AFB
GDataGen:Variant.MSILHeracles.27387
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!934F9D750873
MAXmalware (ai score=89)
MalwarebytesMalware.Heuristic.1003
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:oAc8coWGTWWRYHfiC9CL2A)
YandexRiskware.VMProtect!fpv2pWLdT1M
IkarusTrojan.Win32.Generic
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZemsilF.34796.9u0@aW1hLfg
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSILHeracles.27387?

MSILHeracles.27387 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment