Malware

MSILHeracles.5651 (file analysis)

Malware Removal

The MSILHeracles.5651 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.5651 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSILHeracles.5651?


File Info:

name: A17F211ACD3C243F8451.mlw
path: /opt/CAPEv2/storage/binaries/47fe508a17b28626af89eb7956665f07cafc3acbafa98c18e72b4ba86630f79b
crc32: 4F5FD48D
md5: a17f211acd3c243f8451672ee1304b6c
sha1: e807c53ac4e15b687eebcb4d87e9d262220b1623
sha256: 47fe508a17b28626af89eb7956665f07cafc3acbafa98c18e72b4ba86630f79b
sha512: 402f90f71e32d4bfd7ddbb7a5344117adb276ed3d1763f215bf3b853056fbe04f78e66de7463a88efd5342fadbb61d16015162aebe1799f75f8721f293637a55
ssdeep: 3072:DTztQlBV062Sshlx3g1aLXzzvZQ3iU8dsHVZ:CVYhWQzzu3iU8dsH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16744620569E85848F3CD45B8B7D5EA5EC41CFEA724AE0D7C21ACBB219B305C0A64DF39
sha3_384: 4fd29b90b7b8e966f488172babd5992f4a26108b6e60d80c09af0d6428d8f189a3c17d8f509eb443507358bc9bbae08f
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-30 20:46:23

Version Info:

Translation: 0x0000 0x04b0
Comments: wTOLrhinwCnJQyvrMnvfQiAvixCvpwrCsTpBxGwGv
CompanyName: ョコ贼реョ吾ョ开ה儿ばぎワ西טわ丽לタわウョв金ょタд尺צ迪еウ儿ז复丽Е娜אъ
FileDescription: WindowsApplication1
FileVersion: 0.0.1.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: WindowsApplication1.exe
ProductName: RWUb私QدLトUFجARהиQתحKاזZKAYPحفزPддeZ私شbbRX
ProductVersion: 0.0.1.0
Assembly Version: 82.0.1.0

MSILHeracles.5651 also known as:

LionicTrojan.MSIL.Gorgon.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.5651
FireEyeGeneric.mg.a17f211acd3c243f
McAfeePacked-MR!A17F211ACD3C
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004d87c31 )
AlibabaTrojan:MSIL/Bladabindi.436efb71
K7GWTrojan ( 004d87c31 )
Cybereasonmalicious.ac4e15
BitDefenderThetaGen:NN.ZemsilF.36662.qm0@a4hLfpi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.EMQ
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Gorgon.gen
BitDefenderGen:Variant.MSILHeracles.5651
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Gorgon.Bnhl
EmsisoftGen:Variant.MSILHeracles.5651 (B)
F-SecureHeuristic.HEUR/AGEN.1311857
DrWebTrojan.PackedNET.1888
VIPREGen:Variant.MSILHeracles.5651
McAfee-GW-EditionPacked-MR!A17F211ACD3C
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.MSILHeracles.5651
AviraHEUR/AGEN.1311857
XcitiumMalware@#36wnloaj7ocmj
ArcabitTrojan.MSILHeracles.D1613
ZoneAlarmHEUR:Trojan.MSIL.Gorgon.gen
MicrosoftTrojan:MSIL/NjRAT.G!MTB
GoogleDetected
ALYacGen:Variant.MSILHeracles.5651
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:h5MlBGU/BgNsulJIxiCYvw)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73911067.susgen
FortinetMSIL/Injector.NHG!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.5651?

MSILHeracles.5651 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment