Malware

MSILHeracles.33210 (B) removal guide

Malware Removal

The MSILHeracles.33210 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.33210 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine MSILHeracles.33210 (B)?


File Info:

name: 918C99530AE2559EEE61.mlw
path: /opt/CAPEv2/storage/binaries/da6c8ba90587280c079a5e1d144c91c538b7abd6f13a597b89ac73f08c4f5784
crc32: BE9AD9BF
md5: 918c99530ae2559eee617cfdacb6fa67
sha1: 6e99a9fb0c9addb9c33dc281a39266a86bd2a876
sha256: da6c8ba90587280c079a5e1d144c91c538b7abd6f13a597b89ac73f08c4f5784
sha512: 0f93a8656c709e7eb0cba7840994ccf25c63395f0957d197195656dbf26f2168b1a31dda6a7f8d9d125aa32d628571cc0e5dd0d5e4f9120350725890c7864e58
ssdeep: 24576:sIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122264E7123FEA558F577BF78AFB2F284CE68BA750105E24D1A80170654B1C82EEB3271
sha3_384: 36c543841659235fa7e2ae3eb487be14dea2569ae92455e39b3d95a7ebc8b841d4add526b9ebc958eb10e30c33680e73
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-25 18:34:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Mozilla Firefox
CompanyName: Mozilla Firefox
FileDescription: Mozilla Firefox
FileVersion: 30.79.12.4
InternalName: virusscan.exe
LegalCopyright: Copyright © Mozilla Firefox 2021
LegalTrademarks: virusscan
OriginalFilename: virusscan.exe
ProductName: Mozilla Firefox
ProductVersion: 30.79.12.4
Assembly Version: 1.23.19.1

MSILHeracles.33210 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.33210
FireEyeGeneric.mg.918c99530ae2559e
ALYacGen:Variant.MSILHeracles.33210
ZillyaDownloader.Agent.Win32.459286
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00569ce41 )
K7GWTrojan-Downloader ( 00569ce41 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.@t3@amZU60d
CyrenW32/MSIL_Agent.CRD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GLF
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILHeracles.33210
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.10cfe6ad
SophosMal/MSIL-SQ
DrWebTrojan.PackedNET.248
TrendMicroTROJ_GEN.R03BC0DAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.rt
EmsisoftGen:Variant.MSILHeracles.33210 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.fjks
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.35046B9
MicrosoftTrojan:MSIL/Downloader.MRP!MTB
GDataMSIL.Trojan.BSE.1J4WFC3
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
McAfeeAgentTesla-FDAH!918C99530AE2
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R03BC0DAV22
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:3VhauwmkOJe98T4AtdwYzg)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/Agent.GLF!tr.dldr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.30ae25

How to remove MSILHeracles.33210 (B)?

MSILHeracles.33210 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment