Malware

MSILHeracles.8490 (B) malicious file

Malware Removal

The MSILHeracles.8490 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.8490 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSILHeracles.8490 (B)?


File Info:

name: 04DCA7B763A25FA00CB4.mlw
path: /opt/CAPEv2/storage/binaries/e6f9bb9379608ae0994a8bd9b48eaf359e1e4cf79f532692e428887cd6c0ab3e
crc32: E2C0444F
md5: 04dca7b763a25fa00cb4d64a617be2ca
sha1: d743b4deb8ce03f8606785e2518589a421261be5
sha256: e6f9bb9379608ae0994a8bd9b48eaf359e1e4cf79f532692e428887cd6c0ab3e
sha512: f10e4322bf0d3afb7293a583eb80de48586621e537ff9a3f5eba19e4d8a96429fbcd9bdf02919b27f397dc0e0aa347b5a2f3fb837b05e7c82f2783871214b7e0
ssdeep: 3072:y4VafM1kx8rXxl3gDZD932GhNvOzqHv4sxznmNboM2LomPhR0y6:y4cfM1kxSBl3gDZJ2GhN3v/uwP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14424381036A55786CAB9ABF82697A084D3FA362E36ADE25D0CC235CF14F9F4145C0F5B
sha3_384: d5b7ae773664e38f45e4589343103eb7c3f803c878ef2658ec1602ad433f09c5519838126f545726455783c606688ef4
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-25 07:13:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsFormsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication1.exe
LegalCopyright: Copyright © 2020
OriginalFilename: WindowsFormsApplication1.exe
ProductName: WindowsFormsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.8490 (B) also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader11.13729
CynetMalicious (score: 99)
FireEyeGen:Variant.MSILHeracles.8490
McAfeeGenericRXMT-GA!04DCA7B763A2
CylanceUnsafe
ZillyaTrojan.Injector.Win32.798776
SangforTrojan.Win32.Ditertag.A
K7AntiVirusTrojan ( 0050f7081 )
AlibabaBackdoor:MSIL/Bladabindi.ee98591b
K7GWTrojan ( 0050f7081 )
Cybereasonmalicious.763a25
CyrenW32/MSIL_Injector.VM.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Injector.RNM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILHeracles.8490
NANO-AntivirusTrojan.Win32.Bladabindi.idhhpe
MicroWorld-eScanGen:Variant.MSILHeracles.8490
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.10ce1e99
EmsisoftGen:Variant.MSILHeracles.8490 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXMT-GA!04DCA7B763A2
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.dyge
AviraTR/Injector.xvfuo
MAXmalware (ai score=81)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.MSILHeracles.8490
AhnLab-V3Trojan/Win32.Injector.R356833
ALYacGen:Variant.MSILHeracles.8490
MalwarebytesTrojan.Crypt.MSIL
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:k2+JjBZPf/+cVhTh00ewbA)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/Injector.RNM!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSILHeracles.8490 (B)?

MSILHeracles.8490 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment