Malware

Should I remove “MSILHeracles.4161 (B)”?

Malware Removal

The MSILHeracles.4161 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.4161 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.4161 (B)?


File Info:

name: 276EE9E1EF113DEF8028.mlw
path: /opt/CAPEv2/storage/binaries/1db6e55f1d0ea41ea7b0a27b42a3c5d485745f2d63a0ef6a520b592a960ec92a
crc32: 94533B40
md5: 276ee9e1ef113def8028b754cf3ae34e
sha1: 2baca302f3ace15da1159e5fefadbc6b1b98f41f
sha256: 1db6e55f1d0ea41ea7b0a27b42a3c5d485745f2d63a0ef6a520b592a960ec92a
sha512: a2ce5d62501aabbce5639e4b06e2f70115dcd56edf648eaf29efcaca0f9e0f6093d918fb657b7dc09e24b12fb901d463de155a9078b9454a95a48b598591664a
ssdeep: 384:M2n9n9vVAftib4bdxItfLsnFauWlkkeezzT1ybpp2/uSn3ig5ZaM+cv3jqqqgKe/:hRaGfoelkkeA1M27j5ULe2CZR71Yc5L
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AA032A0573E80613D2FE8AB928F1251147B2AB276913D6DE3CC991EE1BF1B814643F97
sha3_384: c903c2903451e96abf0100e24bc7db28db43a0b7245e3c70fb79098f52ae912017e59b8fb16dd7396959dedada5e4597
ep_bytes: ff2500204000664369644a717851306f
timestamp: 2098-03-31 17:01:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: HP Inc.
FileDescription: ConsoleApp1
FileVersion: 1.0.0.0
InternalName: ConsoleApp1.exe
LegalCopyright: Copyright © HP Inc. 2020
LegalTrademarks:
OriginalFilename: ConsoleApp1.exe
ProductName: ConsoleApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.4161 (B) also known as:

LionicTrojan.Win32.Heracles.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.4161
FireEyeGen:Variant.MSILHeracles.4161
ALYacGen:Variant.MSILHeracles.4161
CylanceUnsafe
SangforTrojan.Win32.Casur.A
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.MSILHeracles.4161
Ad-AwareGen:Variant.MSILHeracles.4161
McAfee-GW-EditionGenericRXNB-EG!276EE9E1EF11
EmsisoftGen:Variant.MSILHeracles.4161 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.4161
MAXmalware (ai score=84)
ArcabitTrojan.MSILHeracles.D1041
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4277547
McAfeeGenericRXNB-EG!276EE9E1EF11
IkarusSuspectFile
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34182.cm0@a8zXp5k
Cybereasonmalicious.1ef113
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSILHeracles.4161 (B)?

MSILHeracles.4161 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment