Malware

About “MSILHeracles.18534” infection

Malware Removal

The MSILHeracles.18534 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.18534 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.18534?


File Info:

name: E97408E20727F50537BE.mlw
path: /opt/CAPEv2/storage/binaries/eab19a19dd5228e6fa091bf3e63b68f1bd73d839b0158388a3707c6c238804ce
crc32: 314E5FEF
md5: e97408e20727f50537be263209ff0bd8
sha1: f4a96c99eda381735eb9c15989ce06c7efb603e9
sha256: eab19a19dd5228e6fa091bf3e63b68f1bd73d839b0158388a3707c6c238804ce
sha512: 4100804dd28c0530f7ce4128fc115c13861ad54729d90119fcd22f356d41d797b7c939fd61bbb6c27980235463b645eb71cda3cb9c3357a2135c0264c30edaa8
ssdeep: 1536:r9tLFpHZj1dtLhC0JEoERR3ZCtslyxihjXDeuHeeuKc6PCMsq:r9FvptL6FRj8sl/zxH7cq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15583AE157BA1CF72C2E80ABA10F3C7766775DFC29D0A9304A6E034A72EF7A8C41859D1
sha3_384: dfb5514555dcd4d744e96bbfbe0444851028511b9039562d2f3fc6707a53da3fea9dfcb0fa87d1ab25a006dc30fbe33e
ep_bytes: ff250020400000000000000000000000
timestamp: 2098-06-10 16:56:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp1
FileVersion: 1.0.0.0
InternalName: WindowsApp1.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: WindowsApp1.exe
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.18534 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.9658
MicroWorld-eScanGen:Variant.MSILHeracles.18534
FireEyeGeneric.mg.e97408e20727f505
McAfeeArtemis!E97408E20727
ZillyaTrojan.Kryptik.Win32.3322765
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005308761 )
AlibabaTrojan:MSIL/AgentTesla.bc390e2b
K7GWTrojan ( 005308761 )
Cybereasonmalicious.9eda38
BitDefenderThetaGen:NN.ZemsilF.34114.fm0@aCH8RLi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.OAK
Paloaltogeneric.ml
ClamAVWin.Packed.Ursu-7101284-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.18534
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Backdoor.Agent.Alii
Ad-AwareGen:Variant.MSILHeracles.18534
SophosML/PE-A + Troj/MSIL-HIM
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.MSILHeracles.18534 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.18534
AviraHEUR/AGEN.1104001
MAXmalware (ai score=81)
MicrosoftTrojan:MSIL/AgentTesla.FT!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.RL_Generic.C3536927
ALYacGen:Variant.MSILHeracles.18534
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi.MSIL
APEXMalicious
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:t0q84s1zbajzPkdGbB/Rwg)
YandexTrojan.Agent!J47odD+T1YA
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_97%
FortinetMSIL/GenKryptik.AEEG!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSILHeracles.18534?

MSILHeracles.18534 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment