Malware

How to remove “MSILHeracles.29391”?

Malware Removal

The MSILHeracles.29391 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.29391 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Unusual version info supplied for binary

How to determine MSILHeracles.29391?


File Info:

name: 2F309DD8B717B67A6A94.mlw
path: /opt/CAPEv2/storage/binaries/19efa9c2cd38c0679919cea56f28232b257bbbd814cf41718699388277273422
crc32: 420919CE
md5: 2f309dd8b717b67a6a94f3063d6689c1
sha1: 599c7fdbed352bd487754c8a9b5aa59a0e36450b
sha256: 19efa9c2cd38c0679919cea56f28232b257bbbd814cf41718699388277273422
sha512: e18a054a10d330e688c4d84fe7867bbe74fc35fdf0e199ea04f93e1310ce5682c67712b80bb3a59c5b1157b913c1cc8705ed6d1adcaa6de34cc5b396fe3e7b46
ssdeep: 3072:mPyfETaZVC6I92cuGYrUo4wH+rM4y+bH0hLNGMyfETaZVC6I9J:mPysTqq9+G0PZH2yeUT/ysTqq9J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C514BE42357A2632EF81C27F4452C9B6992B6F62173EC47E2C62FD7634E0754394AE32
sha3_384: 8eb01c170d8324e491f3eedfd7eb165c10f4e79fd64c7b914d257d6fa4b0446bde9676f10c6a83534b539a7dd3db9be8
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-26 08:37:02

Version Info:

Comments: Windows Explorer
CompanyName: Intel Corporation
FileDescription: Windows Explorer
FileVersion: 6.1.7800.8900
InternalName: explorer.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: explorer.exe
ProductName: Intel(R) Common Users Interface
ProductVersion: 6.1.7800.8900
Assembly Version: 6.1.7800.8900
Translation: 0x0000 0x04b0

MSILHeracles.29391 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.29391
FireEyeGeneric.mg.2f309dd8b717b67a
McAfeeArtemis!2F309DD8B717
MalwarebytesBackdoor.Bladabindi.MSIL
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Downeks.30ac98e7
K7GWTrojan ( 0055ab481 )
CyrenW32/MSIL_Kryptik.CQF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.TEA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.29391
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.11e00a47
Ad-AwareGen:Variant.MSILHeracles.29391
SophosMal/Generic-S
DrWebTrojan.MulDrop19.21728
TrendMicroTROJ_GEN.R007C0WA322
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.MSILHeracles.29391 (B)
IkarusTrojan.MSIL.NanoCore
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.MSILHeracles.29391
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4678072
BitDefenderThetaGen:NN.ZemsilF.34212.lm3@aabw!zh
ALYacGen:Variant.MSILHeracles.29391
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R007C0WA322
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:bdCPMDuU78UjSt3HRH5PMw)
YandexTrojan.Kryptik!+cU3t8Q2kGI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.10300829.susgen
FortinetMSIL/Kryptik.TEA!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/CI.A

How to remove MSILHeracles.29391?

MSILHeracles.29391 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment