Categories: Malware

Ser.MSILHeracles.270 malicious file

The Ser.MSILHeracles.270 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.MSILHeracles.270 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location

How to determine Ser.MSILHeracles.270?


File Info:

name: 6FE4133180EDFD3B0B71.mlwpath: /opt/CAPEv2/storage/binaries/827e9f64d3e0b079a67ec2f8a85c1ac06dd7c5e3dddb0cecdde61ef211f2e641crc32: 2A673B8Emd5: 6fe4133180edfd3b0b719910008d88a3sha1: d820137e82b55ecdc22f2d9d258f8d3af80cc9a3sha256: 827e9f64d3e0b079a67ec2f8a85c1ac06dd7c5e3dddb0cecdde61ef211f2e641sha512: 3adfe8d32c6dc157831df9f206ceefdfaf8f4a4a4ac0bea31bdf812f1dbe1576bf3cd22c6e48ffd9e503dcceb72e48da5f025d3e79fc990ebe41e9246f223688ssdeep: 196608:C8fgSfCTg68z0yYCmJuf1X0dssYzXZjL:C8f2g68z8sAItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T178A63322F0075D81C5A32631C60DB7543EFA6E209BDB5D596900BBA6DABB3C0FAD07D1sha3_384: 21663720854e8b03aa841a0d4b2e1d26dc9a5654d3ffd97b452bff2e45fcde3727d0d123eb0d4e4e667d6f9f2c6aae68ep_bytes: ff250020400000000000000000000000timestamp: 2020-01-01 19:29:43

Version Info:

FileDescription: Awvs 12.x 通杀破解补丁 Microsoft 基础类应用程序FileVersion: 1, 0, 0, 1InternalName: Awvs 12.x 通杀破解补丁LegalCopyright: 版权所有 (C) 2018OriginalFilename: Awvs 12.x 通杀破解补丁.EXEProductName: Awvs 12.x 通杀破解补丁 应用程序ProductVersion: 1, 0, 0, 1Translation: 0x0804 0x04b0

Ser.MSILHeracles.270 also known as:

Lionic Trojan.Win32.RRAT.4!c
MicroWorld-eScan Gen:Variant.Ser.MSILHeracles.270
FireEye Generic.mg.6fe4133180edfd3b
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.MSIL.Agent
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:Win32/Bladabindi.058c324c
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_70% (W)
Symantec Trojan.Dropper!g4
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.EHR
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.RRAT.ru
BitDefender Gen:Variant.Ser.MSILHeracles.270
NANO-Antivirus Trojan.Win32.MSILPerseus.gtooay
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Ser.MSILHeracles.270
Emsisoft Gen:Variant.Ser.MSILHeracles.270 (B)
Comodo Malware@#2pxs8w2j36pj2
DrWeb Trojan.DownLoader32.45816
Zillya Dropper.Agent.Win32.412218
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.CoinMiner
GData Gen:Variant.Ser.MSILHeracles.270
Jiangmin Trojan.MSIL.pdlv
Webroot W32.RRAT.ru
Avira TR/Dldr.Agent.ytsfa
MAX malware (ai score=84)
Microsoft Trojan:MSIL/Bladabindi
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C4804162
Acronis suspicious
McAfee Artemis!6FE4133180ED
VBA32 Trojan.Tiggre
Tencent Win32.Trojan.Rrat.Wurk
Yandex Trojan.RRAT!QkDqjUNBeSA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74242025.susgen
Fortinet MSIL/Agent.FYL!tr.dldr
BitDefenderTheta Gen:NN.ZemsilF.34666.@t0@aCh0!gpb
AVG Win32:Malware-gen
Cybereason malicious.180edf
Panda Trj/GdSda.A

How to remove Ser.MSILHeracles.270?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Trojan.Generic.35320591”?

The Trojan.Generic.35320591 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Should I remove “Trojan.Win32.Ekstak.axjoy”?

The Trojan.Win32.Ekstak.axjoy is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Application.Downloader.AWT removal

The Application.Downloader.AWT is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Malware.AI.4129591088”?

The Malware.AI.4129591088 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Lazy.508865 (file analysis)

The Lazy.508865 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Mikey.166133 removal tips

The Mikey.166133 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago