Malware

Should I remove “MSILHeracles.7406 (B)”?

Malware Removal

The MSILHeracles.7406 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.7406 (B) virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSILHeracles.7406 (B)?


File Info:

name: 67B0206A5AB89AE67744.mlw
path: /opt/CAPEv2/storage/binaries/f66308dc0c9ab165c051df764a32404b6975c791e16809a0e9d37413b8d80781
crc32: EE0DE24A
md5: 67b0206a5ab89ae677442d95b8110f3d
sha1: 0bdc60e087f7580cc547c9382ed3fc8d66773bc5
sha256: f66308dc0c9ab165c051df764a32404b6975c791e16809a0e9d37413b8d80781
sha512: 35bfa67ba48cfa0e77160a8a39b757c0e72440e8781854ac38c2347489ed21641c24ffbfb275f79c494ec1e607b8c492d82abb2abd8d0d5b7cae653f7dcae2de
ssdeep: 768:NKqVXc3Qn14NmutoARTPpm4tn7v72NAL/tNPTuhvDDrXNkDurc909y9um5dOyRBp:NF71292S/tNLuhvDDD+qGdsh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156437D59A79BCD0BE169067AC09205392376E9131982F77BB9DC6BD209363CC1A473C7
sha3_384: fe136505c52166f51d7872ac8d9dee1db9e6a60c1f2bd0e94cf9e3240a2b6abf606db83e6d337b06926695d070796ac7
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-03-26 22:22:30

Version Info:

0: [No Data]

MSILHeracles.7406 (B) also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.mkBa
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.MSILHeracles.7406
ClamAVWin.Packed.Hpbladabi-6860330-0
FireEyeGeneric.mg.67b0206a5ab89ae6
CAT-QuickHealBackdoor.Bladabindi.S5228
ALYacGen:Variant.MSILHeracles.7406
CylanceUnsafe
VIPREGen:Variant.MSILHeracles.7406
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053ae0e1 )
K7GWTrojan ( 0053ae0e1 )
Cybereasonmalicious.a5ab89
VirITTrojan.Win32.MSIL9.CLIR
CyrenW32/S-aee20c32!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.JFP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.7406
NANO-AntivirusTrojan.Win32.Dwn.ebesey
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b0c616
Ad-AwareGen:Variant.MSILHeracles.7406
SophosML/PE-A
ComodoTrojWare.MSIL.Crypt.A@6bgi3n
DrWebTrojan.DownLoader20.6347
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.MSILHeracles.7406 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Injector.HR
JiangminTrojanDropper.Autoit.dce
AviraTR/Crypt.XPACK.gacf
Antiy-AVLTrojan/Generic.ASBOL.38BB
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.MSILHeracles.D1CEE
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Backdoor/Win.Generic.R509530
Acronissuspicious
McAfeeGenericRXAA-EL!67B0206A5AB8
MAXmalware (ai score=82)
MalwarebytesBackdoor.Bladabindi
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:jm70aAwVxKrLRBZxN/xVKg)
YandexTrojan.Agent!2+iQJWqdBHQ
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic!tr
BitDefenderThetaGen:NN.ZemsilF.34698.dmW@aOWX7!o
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSILHeracles.7406 (B)?

MSILHeracles.7406 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment