Categories: Malware

MSILHeracles.33210 (file analysis)

The MSILHeracles.33210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.33210 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine MSILHeracles.33210?


File Info:

name: FCF2888790A4599119A2.mlwpath: /opt/CAPEv2/storage/binaries/78d1152fa1f5060544efb6c78b09347179ddd4ab7418871057bf1ef62a75be11crc32: 2CC1C01Emd5: fcf2888790a4599119a2b54d85b5db89sha1: c33b32516720429eaaddcaaea7321ba2c9a7dc82sha256: 78d1152fa1f5060544efb6c78b09347179ddd4ab7418871057bf1ef62a75be11sha512: 19a0b8e3dbbccf08fd7d2b7eea32d252de20de5e24cbb1c1be0cc7ded6cd75664307f3958cdcac19526dc1aba8dd443369403590e82fd29f59cc566286f7f2c9ssdeep: 12288:f0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0:sIIIIIIIIIIIIIIIIIIIIIIIIIIIItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2F54E7123FEA558F577BF78AFB2F284CE68BA750105E24D1A80170654B1C82EEB3271sha3_384: 9679e98a2d74649e2d762da13ef592e5549ddf05d335b8624a98fb47a9f066cfbcf9e9630e7fea70973b1362138ec677ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-25 18:34:12

Version Info:

Translation: 0x0000 0x04b0Comments: Mozilla FirefoxCompanyName: Mozilla FirefoxFileDescription: Mozilla FirefoxFileVersion: 30.79.12.4InternalName: virusscan.exeLegalCopyright: Copyright © Mozilla Firefox 2021LegalTrademarks: virusscanOriginalFilename: virusscan.exeProductName: Mozilla FirefoxProductVersion: 30.79.12.4Assembly Version: 1.23.19.1

MSILHeracles.33210 also known as:

Lionic Trojan.MSIL.Bladabindi.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILHeracles.33210
FireEye Generic.mg.fcf2888790a45991
McAfee AgentTesla-FDAH!FCF2888790A4
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.MSILHeracles.33210
K7GW Trojan-Downloader ( 00569ce41 )
K7AntiVirus Trojan-Downloader ( 00569ce41 )
BitDefenderTheta Gen:NN.ZemsilF.34182.rt3@amZU60d
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.GLF
TrendMicro-HouseCall TROJ_GEN.R024C0DAR22
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
Alibaba Backdoor:MSIL/Bladabindi.c3440bd0
APEX Malicious
Rising Malware.Obfus/MSIL@AI.91 (RDM.MSIL:FlCkT73ABEoqO8QJqz8wNg)
Ad-Aware Gen:Variant.MSILHeracles.33210
Emsisoft Gen:Variant.MSILHeracles.33210 (B)
DrWeb Trojan.PackedNET.248
TrendMicro TROJ_GEN.R024C0DAR22
McAfee-GW-Edition AgentTesla-FDAH!FCF2888790A4
Sophos Mal/Generic-R + Mal/MSIL-SQ
Ikarus Trojan-Downloader.MSIL.Agent
GData MSIL.Trojan.BSE.1J4WFC3
Jiangmin Backdoor.MSIL.fjks
Avira TR/Dropper.MSIL.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.35046B9
Arcabit Trojan.MSILHeracles.D81BA
Microsoft Trojan:MSIL/Downloader.MRP!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MSILKrypt09.Exp
VBA32 TScope.Trojan.MSIL
ALYac Gen:Variant.MSILHeracles.33210
Malwarebytes Backdoor.Bladabindi
Panda Trj/CI.A
Tencent Malware.Win32.Gencirc.10cfe6ad
Yandex Trojan.DL.Agent!+sjh4RKFq/A
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_97%
Fortinet MSIL/Agent.GLF!tr.dldr
AVG Win32:RATX-gen [Trj]
Cybereason malicious.790a45
Avast Win32:RATX-gen [Trj]

How to remove MSILHeracles.33210?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago