Malware

MSILHeracles.4046 information

Malware Removal

The MSILHeracles.4046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.4046 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILHeracles.4046?


File Info:

name: B0591C2A05D0FBE39AF1.mlw
path: /opt/CAPEv2/storage/binaries/7f7ed9dbc4d6aba647e693bf899b4b509e60ca232231fc5bd432de30cff652c4
crc32: 1D69AA05
md5: b0591c2a05d0fbe39af1a5b4bde51f2e
sha1: 05664104406a3ddd72af0b36cb51759975cc0896
sha256: 7f7ed9dbc4d6aba647e693bf899b4b509e60ca232231fc5bd432de30cff652c4
sha512: 2f2c14beb4000d7745893ca9d9eff6b52e567f336e91a2df61f3073fd8a313420ef0496027f86840bd83571f025ef6cc8446826ae4f7681f6520f59b451063e1
ssdeep: 6144:6j9wsT3Dq0r1lu5NpWZoANmr+qajoAABHJ:sj3Dqi15ZoYq7ASp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172241208ECBDEEBFE69403365687100587142B639192E50F365563E233AA3F44F7A67B
sha3_384: ab21816c13a1ebcd5afbd2650e144d81cfa268429220b27149102a300e9972fdbbcc59ad1fa94ad97c142a7659cde2ea
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-16 19:29:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: MacroBase
FileVersion: 1.0.0.0
InternalName: MacroBase.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: MacroBase.exe
ProductName: MacroBase
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.4046 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.4046
FireEyeGeneric.mg.b0591c2a05d0fbe3
McAfeeArtemis!B0591C2A05D0
SangforSuspicious.Win32.MSILHeracles.4046
AlibabaTrojan:Win32/Generic.66c16eb2
Cybereasonmalicious.a05d0f
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.MSILHeracles.4046
Ad-AwareGen:Variant.MSILHeracles.4046
EmsisoftGen:Variant.MSILHeracles.4046 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.4046
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.MSILHeracles.DFCE
MicrosoftTrojan:Win32/Zpevdo.B
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34212.nm0@ayhQnui
MAXmalware (ai score=89)
MalwarebytesMachineLearning/Anomalous.100%
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:rcdgZN65UL5dvoXFVd984A)
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_99%
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSILHeracles.4046?

MSILHeracles.4046 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment