Malware

How to remove “MSILHeracles.11388”?

Malware Removal

The MSILHeracles.11388 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.11388 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSILHeracles.11388?


File Info:

crc32: 6EBA9EF0
md5: cc0e762583c8b7148c0808c5ab0aed64
name: CC0E762583C8B7148C0808C5AB0AED64.mlw
sha1: 5a832b81dd7e7b9cc8ee4661f8952236a9d64649
sha256: 85023fbc1d97c1709f9a516965ab84280cbc302e472c61d2de6dc01097590f0d
sha512: 3968f47ac0951012f16d5c03a3c3bdb8ad40f9278384c05486b7fe5861df6905ab769d61da0f947e3bf0cbc40ff456b770a69d2fc0155f1e62c017c8aa81b752
ssdeep: 1536:D0SqUcUlriMv+vLYq/SWkXftdFXGq0h8v6ZiBPUmeFIOd8qM:D+pU1ihk6kvtfGq0ev3U5WNqM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: SearchProtocolHost.exe
FileVersion: 7.0.17763.1728 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Windowsxae Search
ProductVersion: 7.0.17763.1728
FileDescription: Microsoft Windows Search Protocol Host
OriginalFilename: SearchProtocolHost.exe
Translation: 0x0409 0x04b0

MSILHeracles.11388 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.MSILHeracles.11388
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.583c8b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/ClipBanker.JI
APEXMalicious
AvastWin32:PWSX-gen [Trj]
BitDefenderGen:Variant.MSILHeracles.11388
MicroWorld-eScanGen:Variant.MSILHeracles.11388
Ad-AwareGen:Variant.MSILHeracles.11388
BitDefenderThetaGen:NN.ZemsilF.34688.gm0@a4mu0Jmi
FireEyeGeneric.mg.cc0e762583c8b714
EmsisoftGen:Variant.MSILHeracles.11388 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.ClipBanker.jcaqz
GDataGen:Variant.MSILHeracles.11388
AhnLab-V3Malware/Win32.RL_Generic.C4352938
McAfeeArtemis!CC0E762583C8
MAXmalware (ai score=80)
MalwarebytesTrojan.Crypt.MSIL
AVGWin32:PWSX-gen [Trj]

How to remove MSILHeracles.11388?

MSILHeracles.11388 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment