Malware

MSILHeracles.32687 (B) information

Malware Removal

The MSILHeracles.32687 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.32687 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.32687 (B)?


File Info:

name: C58E4268F1376B5A4B89.mlw
path: /opt/CAPEv2/storage/binaries/9892528c7d8dbeb9311a16751de17d34380f145e82d2c1b0beb94efc9f551de4
crc32: 3840DEAA
md5: c58e4268f1376b5a4b899a6f5d0ce9e2
sha1: 9447ceb977d0455fd886cba41dabe7ca17fb9906
sha256: 9892528c7d8dbeb9311a16751de17d34380f145e82d2c1b0beb94efc9f551de4
sha512: 10d78d78abbc376b6da0cf2738b702e96f1473a1d09c8d0420e85ea8abc023bcacb72dd00a1920abc818b25022bd854509f16660399bfb9e3145d7b907404239
ssdeep: 6144:MuZVD6OaHH4Vz2f9p2Nxi17fdn6RHbmC8OD97/CAOSYo0g:FVD6Oa4popTfYVJRrC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10A74CF186FDDE453CAD99335D0E623F196B16E12F853D35F60683E693E333B1A90620A
sha3_384: 210c3f84172095a5af7fad59a15fc19522814647a72c76648dd0a79f6c363c94fbbaff46a28a8af2a1e11ed24f1fe9e7
ep_bytes: ff2500404400df030000003100000000
timestamp: 2076-04-13 12:42:02

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: unknownspf_loader.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: unknownspf_loader.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.32687 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.32687
FireEyeGeneric.mg.c58e4268f1376b5a
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.MSILHeracles.32687
CylanceUnsafe
ZillyaTrojan.VMProtect.Win32.65111
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058dd1c1 )
K7GWTrojan ( 0058dd1c1 )
Cybereasonmalicious.977d04
CyrenW32/MSIL_Troj.BKT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
APEXMalicious
ClamAVWin.Packed.Bulz-9859365-0
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderGen:Variant.MSILHeracles.32687
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.32687
EmsisoftGen:Variant.MSILHeracles.32687 (B)
DrWebTrojan.Siggen17.64660
VIPREGen:Variant.MSILHeracles.32687
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.32687
JiangminTrojan.PSW.MSIL.dxps
AviraTR/Redcap.tjewb
MAXmalware (ai score=82)
ArcabitTrojan.MSILHeracles.D7FAF
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5042290
Acronissuspicious
MalwarebytesTrojan.MalPack.VMP
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:kGykJL8jvmU3bZ31ulxKXA)
YandexTrojan.VMProtect!rtnTHNF6cBc
IkarusTrojan.MSIL.Vmprotect
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34742.vu1@aayKsgb
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove MSILHeracles.32687 (B)?

MSILHeracles.32687 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment