Malware

MSILHeracles.38951 information

Malware Removal

The MSILHeracles.38951 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.38951 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.38951?


File Info:

name: 36B7CEE092AD8EDA896E.mlw
path: /opt/CAPEv2/storage/binaries/ead48303346a77b79e45f34127b2fb22ddc81bc7f28c9c505c4753cab6483bdf
crc32: 98CFAA21
md5: 36b7cee092ad8eda896e43677bbf41cc
sha1: 6ec76bdb9eed9eef59fec21d6bd881a1b3e430a8
sha256: ead48303346a77b79e45f34127b2fb22ddc81bc7f28c9c505c4753cab6483bdf
sha512: f95906c559bb2e11e26003e05e4acd2b2d3f08cc3275759db7ad37a6dcba23dfbc4ec2fb0c691bd3151dd04f852c2750cd50fec5289c7c35e0f776b9d6fa94ae
ssdeep: 6144:3Jswv5Fja+ag5HSJmuA6W+ipb4/ns7IWbi2sn2A6KBikh3ziayVDkCNaFKlWb:aQHjxacHM5o1i2snZBim+ayVgCNEK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12484D07C72942EEFC96D903CA9682E187BF078760717D3338A9750F91D99A928E105F3
sha3_384: 7bda7cd3dfe61fd7031f900c3c017353c093ccf89b62f44b990564bbb26dec3a35ae5bb68250cd781b0d921ab976ac7a
ep_bytes: ff250020400000000000000000000000
timestamp: 2086-05-13 02:22:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ZakrytyeKupla
FileVersion: 1.0.0.0
InternalName: ZakrytyeKupla.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: ZakrytyeKupla.exe
ProductName: ZakrytyeKupla
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.38951 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.38951
ALYacGen:Variant.MSILHeracles.38951
CylanceUnsafe
VIPREGen:Variant.MSILHeracles.38951
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005941ab1 )
AlibabaPacked:MSIL/BackdoorX.e2998af0
K7GWTrojan ( 005941ab1 )
Cybereasonmalicious.b9eed9
CyrenW32/MSIL_Kryptik.FIG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.Koi.A suspicious
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Ratx-9753188-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.38951
AvastWin32:BackdoorX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.38951
TrendMicroTrojanSpy.Win32.REDLINE.YXCGVZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.fc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.36b7cee092ad8eda
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.38951
JiangminTrojan.MSIL.amvyu
ArcabitTrojan.MSILHeracles.D9827
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5156941
Acronissuspicious
McAfeeRDN/Generic BackDoor
MAXmalware (ai score=81)
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCGVZ
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:l7OHuMbDfFrLExT5hHDz6Q)
YandexTrojan.Agent!X51JCjF859s
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ursu.844053!tr
BitDefenderThetaGen:NN.ZemsilF.34806.ym0@a4N2fmh
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.38951?

MSILHeracles.38951 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment