Malware

About “MSILHeracles.21361” infection

Malware Removal

The MSILHeracles.21361 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.21361 virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSILHeracles.21361?


File Info:

crc32: D6F495D9
md5: 27cbc615d2a1fef5e46ae9d91943812c
name: 27CBC615D2A1FEF5E46AE9D91943812C.mlw
sha1: 3fbf2e5f093f0e2d6376f7baf634395137ada0ab
sha256: d0638a8dd7cdd32f69d17312f76a526f025c29511dd2fd9ba7bddc51867bc912
sha512: 356faf74aca872a504b2164a252425142466058afe24e840a55cd99185d50f5bdd3d3be0b108b9d460e6eb553ca185e1f6eac63741f65c66fdb4bb6fcfe15345
ssdeep: 768:1Z2a1sFIImSgH8P3wvLMotg+ELeVt9te6jYecKU/GflxKegwgWg1hi:z2TWImSM80LM6FIye6WRegwgWgy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: 666-777.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: 666-777
ProductVersion: 1.0.0.0
FileDescription: 666-777
OriginalFilename: 666-777.exe

MSILHeracles.21361 also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.CXK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.IHI
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.MSILHeracles.21361
MicroWorld-eScanGen:Variant.Cerbu.107616
Ad-AwareGen:Variant.MSILHeracles.21361
BitDefenderThetaGen:NN.ZemsilF.34796.em1@aywjxKf
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.27cbc615d2a1fef5
EmsisoftGen:Variant.Cerbu.107616 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.MSILHeracles.21361
AhnLab-V3Malware/Win.Generic.C4551551
McAfeeArtemis!27CBC615D2A1
MAXmalware (ai score=87)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.IHI!tr
AVGWin32:Malware-gen

How to remove MSILHeracles.21361?

MSILHeracles.21361 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment