Malware

MSILHeracles.33210 (file analysis)

Malware Removal

The MSILHeracles.33210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.33210 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine MSILHeracles.33210?


File Info:

name: FCF2888790A4599119A2.mlw
path: /opt/CAPEv2/storage/binaries/78d1152fa1f5060544efb6c78b09347179ddd4ab7418871057bf1ef62a75be11
crc32: 2CC1C01E
md5: fcf2888790a4599119a2b54d85b5db89
sha1: c33b32516720429eaaddcaaea7321ba2c9a7dc82
sha256: 78d1152fa1f5060544efb6c78b09347179ddd4ab7418871057bf1ef62a75be11
sha512: 19a0b8e3dbbccf08fd7d2b7eea32d252de20de5e24cbb1c1be0cc7ded6cd75664307f3958cdcac19526dc1aba8dd443369403590e82fd29f59cc566286f7f2c9
ssdeep: 12288:f0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0:sIIIIIIIIIIIIIIIIIIIIIIIIIIII
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2F54E7123FEA558F577BF78AFB2F284CE68BA750105E24D1A80170654B1C82EEB3271
sha3_384: 9679e98a2d74649e2d762da13ef592e5549ddf05d335b8624a98fb47a9f066cfbcf9e9630e7fea70973b1362138ec677
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-25 18:34:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Mozilla Firefox
CompanyName: Mozilla Firefox
FileDescription: Mozilla Firefox
FileVersion: 30.79.12.4
InternalName: virusscan.exe
LegalCopyright: Copyright © Mozilla Firefox 2021
LegalTrademarks: virusscan
OriginalFilename: virusscan.exe
ProductName: Mozilla Firefox
ProductVersion: 30.79.12.4
Assembly Version: 1.23.19.1

MSILHeracles.33210 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.33210
FireEyeGeneric.mg.fcf2888790a45991
McAfeeAgentTesla-FDAH!FCF2888790A4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.MSILHeracles.33210
K7GWTrojan-Downloader ( 00569ce41 )
K7AntiVirusTrojan-Downloader ( 00569ce41 )
BitDefenderThetaGen:NN.ZemsilF.34182.rt3@amZU60d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GLF
TrendMicro-HouseCallTROJ_GEN.R024C0DAR22
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
AlibabaBackdoor:MSIL/Bladabindi.c3440bd0
APEXMalicious
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:FlCkT73ABEoqO8QJqz8wNg)
Ad-AwareGen:Variant.MSILHeracles.33210
EmsisoftGen:Variant.MSILHeracles.33210 (B)
DrWebTrojan.PackedNET.248
TrendMicroTROJ_GEN.R024C0DAR22
McAfee-GW-EditionAgentTesla-FDAH!FCF2888790A4
SophosMal/Generic-R + Mal/MSIL-SQ
IkarusTrojan-Downloader.MSIL.Agent
GDataMSIL.Trojan.BSE.1J4WFC3
JiangminBackdoor.MSIL.fjks
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.35046B9
ArcabitTrojan.MSILHeracles.D81BA
MicrosoftTrojan:MSIL/Downloader.MRP!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.33210
MalwarebytesBackdoor.Bladabindi
PandaTrj/CI.A
TencentMalware.Win32.Gencirc.10cfe6ad
YandexTrojan.DL.Agent!+sjh4RKFq/A
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetMSIL/Agent.GLF!tr.dldr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.790a45
AvastWin32:RATX-gen [Trj]

How to remove MSILHeracles.33210?

MSILHeracles.33210 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment