Malware

What is “MSILHeracles.46301”?

Malware Removal

The MSILHeracles.46301 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.46301 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILHeracles.46301?


File Info:

name: 2C95E4D6E9F8E4D3A4EA.mlw
path: /opt/CAPEv2/storage/binaries/d048dbb510252d5fbe4b9d83b83631f6d3d1746a09f6a96489f933d25ec50990
crc32: FA28AEBD
md5: 2c95e4d6e9f8e4d3a4ea19b53b78ad86
sha1: d210a8231984aabcf5177de1821ee4d674bbd77c
sha256: d048dbb510252d5fbe4b9d83b83631f6d3d1746a09f6a96489f933d25ec50990
sha512: 6a9406c213240e07d3c7f969ccac5bb572a720020bbde9377bf3e26241a772e137696f0eb98812902cc78a8566767e0b7c82d4d919430867b46876f00dad9d73
ssdeep: 12288:sgosw5OScN0I5bpDPEbd5Ml9HcKTAHQ/cYsMb2ZMpkY02uBWCZ9UrpzwaejfAMe2:sh2pDPEh2AwJsy8MpdG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9F4079D3650B2DFC867C976CAA81C64EA60747B830BD203A05715EDEE4E59BCF241F2
sha3_384: 41ff9c4b3281e971a24998c891a47ca3351e824e76de7be22512504cd21b6c4af38ac9cb838fc521490e3df82d8f63c6
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-22 16:53:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Final-Project-Grabner
FileVersion: 1.0.0.0
InternalName: 5CsuGjC.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: 5CsuGjC.exe
ProductName: Final-Project-Grabner
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.46301 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.46301
CylanceUnsafe
CyrenW32/MSIL_Kryptik.IFK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderGen:Variant.MSILHeracles.46301
MicroWorld-eScanGen:Variant.MSILHeracles.46301
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.46301
EmsisoftGen:Variant.MSILHeracles.46301 (B)
VIPREGen:Variant.MSILHeracles.46301
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2c95e4d6e9f8e4d3
SophosML/PE-A
AviraHEUR/AGEN.1202701
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.MSILHeracles.DB4DD
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
GDataGen:Variant.MSILHeracles.46301
GoogleDetected
Acronissuspicious
VBA32CIL.HeapOverride.Heur
MalwarebytesMachineLearning/Anomalous.97%
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34726.Sm0@aCjVM3p
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSILHeracles.46301?

MSILHeracles.46301 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment