Malware

MSILHeracles.21422 removal

Malware Removal

The MSILHeracles.21422 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.21422 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSILHeracles.21422?


File Info:

crc32: 497A4C80
md5: ba38c04c7ecd11954fa1d792a07ade1c
name: BA38C04C7ECD11954FA1D792A07ADE1C.mlw
sha1: 42243fc8050ab2623f912a1f521c00928de39929
sha256: 3b9b3d204dd368f9a81593c7881d33222cde4c5e32dce920b7cb425a489dd7bf
sha512: 8fa0c07aa75fe220928e006851cfad553c2809255790894c3ee1ae5bcdbcc5d56121a71b15f869740e529bc9c3a0234a86249dc0fcc3aeaed0530922e7ef99da
ssdeep: 12288:U9QUCGqvzMPMSXSnIHSlkcQSp1MXrw318URM:U9QUYoP5XSnoSlk3kMbw3tM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: x1P5tMJ.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: SpecialPaint
ProductVersion: 1.0.0.0
FileDescription: SpecialPaint
OriginalFilename: x1P5tMJ.exe

MSILHeracles.21422 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.37259
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.21422
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Kryptik.ali2000016
Cybereasonmalicious.8050ab
CyrenW32/MSIL_Kryptik.EUF.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ABYO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.76421
MicroWorld-eScanTrojan.GenericKDZ.76421
Ad-AwareTrojan.GenericKDZ.76421
SophosMal/Generic-R + Troj/Kryptik-ZT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.ba38c04c7ecd1195
EmsisoftTrojan.GenericKDZ.76421 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.MSILHeracles.D53AE
GDataMSIL.Trojan.PSE.17W3FRW
AhnLab-V3Trojan/Win.PWSX-gen.C4552297
McAfeePWS-FCZG!BA38C04C7ECD
MAXmalware (ai score=83)
MalwarebytesBackdoor.NanoCore
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZXG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.9A5B.Malware.Gen

How to remove MSILHeracles.21422?

MSILHeracles.21422 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment