Malware

Ser.MSILHeracles.146 malicious file

Malware Removal

The Ser.MSILHeracles.146 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.MSILHeracles.146 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ser.MSILHeracles.146?


File Info:

name: 0FDC0FD63CCED9C97389.mlw
path: /opt/CAPEv2/storage/binaries/fcc94161e178221ecb4dc1f65c20cdeffccc975515d4b4ed1945c368e0ceb741
crc32: 98583025
md5: 0fdc0fd63cced9c973890e82060b9ca0
sha1: 8b87d02b120394213729bb9cd9cf8427cee4d67d
sha256: fcc94161e178221ecb4dc1f65c20cdeffccc975515d4b4ed1945c368e0ceb741
sha512: 863cd4e4b5b6360c16f0947bb1af25b0452285a13713e7913666c109caf8d20907ef60b5e0f78c40cbf73d9191e423fe9704425dc88bbf6577f07c841fb1f3b1
ssdeep: 6144:Bk8SAd3dKlgpUp89hequnVDe/Lx09yXbf0qzERcB1lRwISkJZVxjgktWIs5U:BhN2yUpCV+QfzEEwrihjgktfQU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198C428A83550B3DEC81A8EF145541DFCD91D6C7F1A36F28E9C43305867FF6C6AA218A2
sha3_384: 8e5713e0e179eb0f4b1be711f0e064707fb6d1ff59658eb5c29964727754d14be08774c505f60a8d3d412c0330d8029f
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-08 20:14:54

Version Info:

Translation: 0x0000 0x04b0
Comments: Hastings
CompanyName: Atlas Realty
FileDescription: Total Sources
FileVersion: 41.3.11.0
InternalName: IContributeClientContextSi.exe
LegalCopyright: Atlas Realty Copyright 2021
LegalTrademarks:
OriginalFilename: IContributeClientContextSi.exe
ProductName: Total Sources
ProductVersion: 41.3.11.0
Assembly Version: 41.3.12.6

Ser.MSILHeracles.146 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.17958
MicroWorld-eScanGen:Variant.Ser.MSILHeracles.146
FireEyeGeneric.mg.0fdc0fd63cced9c9
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Ser.MSILHeracles.146
CylanceUnsafe
VIPREGen:Variant.Ser.MSILHeracles.146
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005895651 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 005895651 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34698.Jm0@aaJnwqe
CyrenW32/MSIL_Troj.BOL.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FLUW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Ser.MSILHeracles.146
AvastWin32:PWSX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Zfow
Ad-AwareGen:Variant.Ser.MSILHeracles.146
EmsisoftGen:Variant.Ser.MSILHeracles.146 (B)
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.hh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/AD.Bladabindi.uvbiu
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataGen:Variant.Ser.MSILHeracles.146
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.BackDoor.C4769476
Acronissuspicious
McAfeeArtemis!0FDC0FD63CCE
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.93142303
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:CG6/IbVJVTvC9dopjWlGjA)
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ACRS!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.b12039
PandaTrj/GdSda.A

How to remove Ser.MSILHeracles.146?

Ser.MSILHeracles.146 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment