Malware

About “MSILHeracles.25528” infection

Malware Removal

The MSILHeracles.25528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.25528 virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSILHeracles.25528?


File Info:

crc32: 3A22BBD9
md5: 6b4150a70563c58fc0315d9eef4164ba
name: 6B4150A70563C58FC0315D9EEF4164BA.mlw
sha1: c238d32b2ca399ac85daeb5c4b9a3f8ee2bb5fd3
sha256: 5dd7c49d8d8da5f95a33098900d2968aa7d98fd573b42974507030d12f7e17ff
sha512: accecd302cd5bd11c81baad002a4b1eb91028804efedac26d6ceef7b797e75797513ce4b9dce7af372fb1d1b2a3788feeabb3b5ebb8ff625c7f2ce1a73caf205
ssdeep: 12288:XeZhKHmxlZWNGIesco3RfCFHa73py+JCqDeD+P7r9r/+ppppppppppppppppppp:Xrk2GIBrBfCVaVb8qDeD+1q
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: HMACRIPEMD1.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ConsoleSnake
ProductVersion: 1.0.0.0
FileDescription: ConsoleSnake
OriginalFilename: HMACRIPEMD1.exe

MSILHeracles.25528 also known as:

K7AntiVirusTrojan ( 00581c461 )
LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.48175
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.349164
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 00581c461 )
Cybereasonmalicious.70563c
CyrenW32/Faker.J.gen!Eldorado
ESET-NOD32a variant of MSIL/GenKryptik.FJXT
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.MSILHeracles.25528
MicroWorld-eScanTrojan.Generic.30041017
Ad-AwareGen:Variant.MSILHeracles.25528
SophosMal/Generic-S + Mal/Generic-L
BitDefenderThetaGen:NN.ZemsilF.34126.3m0@aiXdPRe
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.6b4150a70563c58f
EmsisoftGen:Variant.MSILHeracles.25528 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.PDS!MTB
GridinsoftTrojan.Win32.Gen.se!i
GDataTrojan.Generic.30041017
AhnLab-V3Trojan/Win.Infostealer.R439882
McAfeeRDN/Generic.grp
MAXmalware (ai score=100)
MalwarebytesBackdoor.Agent.PDL
PandaTrj/Agent.ECX
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FJTZ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSILHeracles.25528?

MSILHeracles.25528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment