Malware

MSILHeracles.7406 malicious file

Malware Removal

The MSILHeracles.7406 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.7406 virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSILHeracles.7406?


File Info:

name: 3B56CFF6B51FBCB5F014.mlw
path: /opt/CAPEv2/storage/binaries/ad30053c7a95b6a6d09f0b0e6b43447ac57fe30f153a3f65b79c74f15f26759c
crc32: 18604411
md5: 3b56cff6b51fbcb5f014898651e9261f
sha1: 0bd33b030f120125ef798e050c843d6bd5e64788
sha256: ad30053c7a95b6a6d09f0b0e6b43447ac57fe30f153a3f65b79c74f15f26759c
sha512: a5f2f23e21e62a137c5bb6b3100dadaa43084b61ee31f8ae3f5937353267a384777c2016b7a2d9756a9be340eb99040ae8c636636ee5605a62613db15490082a
ssdeep: 768:NKLVXc3Qn14NmutoARTPpm4tn7v72NAL/tNPTuhvDDrXNkDurc909y9um5dOyRBp:NA71292S/tNLuhvDDD+qGdsh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF437D59A79BCD0BE169067BC09205392376E9131982F77BB9DC6BD209363CC1A473C7
sha3_384: 4771fb242d48f06121cd2ac4a5fdbb772a9fef0efa3f51717b4c016f47e9b71d8dfc72bb33dc08f7d10c34b84d7c9c53
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-03-26 22:22:30

Version Info:

0: [No Data]

MSILHeracles.7406 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader20.6347
MicroWorld-eScanGen:Variant.MSILHeracles.7406
FireEyeGeneric.mg.3b56cff6b51fbcb5
CAT-QuickHealBackdoor.Bladabindi.S5228
ALYacGen:Variant.MSILHeracles.7406
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053ae0e1 )
BitDefenderGen:Variant.MSILHeracles.7406
K7GWTrojan ( 0053ae0e1 )
Cybereasonmalicious.6b51fb
ArcabitTrojan.MSILHeracles.D1CEE
BitDefenderThetaGen:NN.ZemsilF.34698.dmW@aOWX7!o
VirITTrojan.Win32.MSIL9.CLIR
CyrenW32/S-aee20c32!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Injector.JFP
Paloaltogeneric.ml
ClamAVWin.Packed.Hpbladabi-6860330-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:MSIL/Injector.5c67febc
NANO-AntivirusTrojan.Win32.Dwn.ebescr
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:jm70aAwVxKrLRBZxN/xVKg)
Ad-AwareGen:Variant.MSILHeracles.7406
SophosMal/Generic-S
ComodoTrojWare.MSIL.Crypt.A@6bgi3n
F-SecureHeuristic.HEUR/AGEN.1227302
VIPREGen:Variant.MSILHeracles.7406
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.MSILHeracles.7406 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
GoogleDetected
AviraHEUR/AGEN.1227302
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.Packed.Confuser.P
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.Injector.HR
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Generic.R509530
Acronissuspicious
McAfeeGenericRXAA-EL!3B56CFF6B51F
MalwarebytesBackdoor.Bladabindi
PandaTrj/GdSda.A
APEXMalicious
TencentMalware.Win32.Gencirc.10b0c616
IkarusTrojan.MSIL.Crypt
FortinetW32/Generic!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.7406?

MSILHeracles.7406 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment