Malware

Should I remove “MSILHeracles.40037”?

Malware Removal

The MSILHeracles.40037 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.40037 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSILHeracles.40037?


File Info:

name: 0754A344952DC33C09CE.mlw
path: /opt/CAPEv2/storage/binaries/a66ba2c621468f0d29b7cc651a7e97a714931189eda300e451c7de7dfb85e55d
crc32: 07D52539
md5: 0754a344952dc33c09ce4a81324e9056
sha1: 082085c5177fd33e637e8d5826d2a9031b82e868
sha256: a66ba2c621468f0d29b7cc651a7e97a714931189eda300e451c7de7dfb85e55d
sha512: 11be766baa27efd73f865ae625362c2a906795e22ddb3ff3f3e554800ccc842823d1d53c312d08aea811ee7c8c0a3b822e865d48c786b98e03cb95ecc22a8820
ssdeep: 6144:/65Oim9wVB4ZgzpCdjtBnZppR9JiHWyRZrl8wLE1e5Jjol5y6U45+SS7Lr4AJksj:iwL1e5BZd45+SSHr4Nsc1FTdWefcHF8i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F274024CEB45E1B1C16DA637C6EB605493318392B246D22BADC8539C2D733EB7A0F95C
sha3_384: a3356b64a857da7b071d21d2d67e6894b716050ae2892a030607299cac8ca4eee60c7ad2ec92b6077246bf633fd8c686
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-15 21:08:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Task Manager
CompanyName: Microsoft Corporation
FileDescription: Windows Task Manager
FileVersion: 6.1.7601.17514
InternalName: taskmgr.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: taskmgr.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Assembly Version: 6.1.7601.17514

MSILHeracles.40037 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.40037
FireEyeGeneric.mg.0754a344952dc33c
McAfeeArtemis!0754A344952D
CylanceUnsafe
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILHeracles.40037
AvastWin32:BackdoorX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.40037
SophosML/PE-A
DrWebBackDoor.BladabindiNET.19
McAfee-GW-EditionArtemis
Trapminesuspicious.low.ml.score
EmsisoftMalware.Generic.CN1 (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.40037
AviraTR/Dropper.Gen
ArcabitTrojan.MSILHeracles.D9C65
MicrosoftBackdoor:MSIL/Bladabindi.AN
CynetMalicious (score: 99)
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34786.vm0@aCJyPYc
MAXmalware (ai score=87)
VBA32Trojan.MSIL.gen.a.5
TrendMicro-HouseCallTROJ_GEN.R014H0CGG22
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.40037?

MSILHeracles.40037 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment