Categories: Malware

Ser.MSILHeracles.741 removal instruction

The Ser.MSILHeracles.741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.MSILHeracles.741 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Creates known Renamer mutexes
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ser.MSILHeracles.741?


File Info:

name: 55765EC9360909A16406.mlwpath: /opt/CAPEv2/storage/binaries/3c11c0a78d4c3008c4a81c779d8883026dd39c5442d0afa516b4ed3b26da02f3crc32: F23D4576md5: 55765ec9360909a164069951710ddbd6sha1: e8679947b343a850d0782880fc612d31a9369856sha256: 3c11c0a78d4c3008c4a81c779d8883026dd39c5442d0afa516b4ed3b26da02f3sha512: 9dc1e20d967a04d49324b25751ce2121afaaad966ffe932f33bfb04a984002cf19cedac3aa43301093fbbd2c2808537f313696a8169ed30cc6ac86f7e2ef88acssdeep: 12288:m3+gK2b58PsYWCFH6zo0Pyls5YBWc6M7XfIXsLDw4JUJ4pW:ZgRiPmCjTls6f6NXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T173A4F18D7614B6DFC81BD972CA942C78AA6038B7974BD21360671ADECE0D887DF141F2sha3_384: 9e6f30a216ba03a7f783cbfa633456448f478484255d0028b4721967907c38f18a4752be907cae6db518ec0f0b9c2f1cep_bytes: ff250020400000000000000000000000timestamp: 2015-09-13 02:35:13

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: kdkf.exeLegalCopyright: OriginalFilename: kdkf.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Ser.MSILHeracles.741 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.MSILHeracles.741
FireEye Generic.mg.55765ec9360909a1
CAT-QuickHeal W32.Grenam.B3
Skyhigh BehavesLike.Win32.Generic.gc
McAfee Artemis!55765EC93609
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Virus:Win32/Grenam.dee21849
K7GW Trojan ( 004cf9b71 )
K7AntiVirus Trojan ( 004cf9b71 )
BitDefenderTheta Gen:NN.ZemsilF.36744.Cm0@am9YwLb
VirIT Trojan.Win32.Inject2.SHZ
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Injector.LXR
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Msilperseus-6897819-0
Kaspersky HEUR:Trojan-PSW.Win32.Generic
BitDefender Gen:Variant.Ser.MSILHeracles.741
NANO-Antivirus Trojan.Win32.MSILPerseus.ervbcg
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan-QQPass.QQRob.Pgil
TACHYON Trojan-PWS/W32.DN-Agent.465920
Emsisoft Gen:Variant.Ser.MSILHeracles.741 (B)
F-Secure Heuristic.HEUR/AGEN.1310400
DrWeb Trojan.Inject2.12375
VIPRE Gen:Variant.Ser.MSILHeracles.741
TrendMicro TROJ_FRS.0NA103EO19
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Injector
GData Gen:Variant.Ser.MSILHeracles.741
Webroot W32.Trojan.Gen
Varist W32/MSIL_Injector.ZE.gen!Eldorado
Avira HEUR/AGEN.1310400
Antiy-AVL Trojan/Win32.AGeneric
Xcitium Malware@#12plzr4dtd1wu
Arcabit Trojan.Ser.MSILHeracles.741
ZoneAlarm HEUR:Trojan-PSW.Win32.Generic
Microsoft Virus:Win32/Grenam.B
Google Detected
AhnLab-V3 Trojan/Win32.Kryptik.C2498236
ALYac Gen:Variant.Ser.MSILHeracles.741
MAX malware (ai score=87)
VBA32 CIL.StupidPInvoker-1.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_FRS.0NA103EO19
Rising Malware.Obfus/MSIL@AI.85 (RDM.MSIL2:yPTltNwoiU4LhwnwpcRMnQ)
Yandex Trojan.Agent!PgqpyxNO3fI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.MAY!tr
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Ser.MSILHeracles.741?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago