Malware

What is “MSILHeracles.99454”?

Malware Removal

The MSILHeracles.99454 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.99454 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSILHeracles.99454?


File Info:

name: D667300702E68DBB3092.mlw
path: /opt/CAPEv2/storage/binaries/563ebc4ff57b68574f86a561a451b6d302761e0c0f3e8027d08d40edf5e917fe
crc32: 4A5BD190
md5: d667300702e68dbb3092323c287ac657
sha1: 21dd5295264e926e0123dfd026cf83d0f5bb3047
sha256: 563ebc4ff57b68574f86a561a451b6d302761e0c0f3e8027d08d40edf5e917fe
sha512: f4a3596545d53fba5a91e9c7c3c53c2d1a899f78ae0f5979c9661868c7c37fd291780e48f5b13333c5e84727a59ba8b1cdd7012e1bb79324eb0c91d4969159a2
ssdeep: 6144:sDKW1Lgbdl0TBBvjc/cQ7aP9V41WpvWoy22puXNnqkTytHpDbUt1:6h1Lk70TnvjcEaaPk1YdyJcXVqkTyFd0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11984F12075C0C2B3D8BB117041E6CA758E3935714B7A95D3BA9D1B7BAF212E193362CE
sha3_384: ad15a575000b100af9bc20adf36b807845ddd7c354664ccc9052b291f16dd0db613e5268a1304a72890a5c1fe659ea03
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: sxsty.exe
LegalCopyright:
OriginalFilename: sxsty.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.99454 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.99454
FireEyeGeneric.mg.d667300702e68dbb
SkyhighBehavesLike.Win32.Generic.fc
MalwarebytesMachineLearning/Anomalous.95%
VIPREGen:Variant.MSILHeracles.99454
SangforTrojan.Win32.Save.a
Cybereasonmalicious.702e68
BitDefenderThetaGen:NN.ZexaF.36802.wq0@aOdrKCf
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.CK.gen
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.99454
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Trojan.Generic.Wwhl
EmsisoftGen:Variant.MSILHeracles.99454 (B)
F-SecureTrojan.TR/ATRAPS.Gen
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
GoogleDetected
AviraTR/ATRAPS.Gen
Kingsoftmalware.kb.a.998
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSILHeracles.D1847E
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.MSILHeracles.99454
CynetMalicious (score: 100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Variant.MSILHeracles.99454
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:bfuBCMej0u9HgC1ve6FwTQ)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)
alibabacloudTrojan:MSIL/Bladabindi.CK

How to remove MSILHeracles.99454?

MSILHeracles.99454 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment