Malware

MSILHeracles.11605 (B) removal guide

Malware Removal

The MSILHeracles.11605 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.11605 (B) virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSILHeracles.11605 (B)?


File Info:

crc32: 10943A28
md5: c02de7d403929f8b6d9c802198d5f520
name: C02DE7D403929F8B6D9C802198D5F520.mlw
sha1: fc768a04b1c13b88c098c348c2dc824ea8a18ae7
sha256: 0df91dc65ed2215e741a49ef74d8f5aeebcf0c8429fa46c4952a4681f421d210
sha512: 755436bfacb4438a08eb4db44e0f5097ae8d19311e55f9931119a5f2a0308f676e0208606406ca439388510fc48de6a22463007a81bb0e33da9c46e38d9bd1e6
ssdeep: 384:nk6+nG0uAjom7h1OY8z/raDm9EP1HodpckiO:D/Y8iq9EtH4zJ
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: Chicken Grabber.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: candy-grabber
ProductVersion: 1.0.0.0
FileDescription: candy-grabber
OriginalFilename: Chicken Grabber.exe

MSILHeracles.11605 (B) also known as:

K7AntiVirusPassword-Stealer ( 0057bd381 )
CynetMalicious (score: 99)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.MSILHeracles.11605
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Generic.4c51063c
K7GWPassword-Stealer ( 0057bd381 )
Cybereasonmalicious.403929
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.SIE
APEXMalicious
AvastWin32:Trojan-gen
BitDefenderGen:Variant.MSILHeracles.11605
MicroWorld-eScanGen:Variant.MSILHeracles.11605
TencentMsil.Trojan.Msilheracles.Sudp
Ad-AwareGen:Variant.MSILHeracles.11605
BitDefenderThetaGen:NN.ZemsilF.34294.bm0@aWGWr@k
TrendMicroTROJ_GEN.R03FC0PKK21
McAfee-GW-EditionRDN/Generic PWS.y
FireEyeGen:Variant.MSILHeracles.11605
EmsisoftGen:Variant.MSILHeracles.11605 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/PSW.Agent.wmsmf
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.MSILHeracles.11605
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=80)
MalwarebytesSpyware.PasswordStealer.MSIL
TrendMicro-HouseCallTROJ_GEN.R03FC0PKK21
YandexTrojan.PWS.Agent!9DCXmp+A+hw
IkarusTrojan.MSIL.PSW
FortinetMSIL/Agent.SIE!tr.pws
AVGWin32:Trojan-gen

How to remove MSILHeracles.11605 (B)?

MSILHeracles.11605 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment