Malware

MSILHeracles.30894 (file analysis)

Malware Removal

The MSILHeracles.30894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.30894 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine MSILHeracles.30894?


File Info:

name: 3E477ED67305D3041AA0.mlw
path: /opt/CAPEv2/storage/binaries/e43e542e8024e162da878894f8e0350ce969c0d73644f862a0e3b902365d3d3a
crc32: 38693E04
md5: 3e477ed67305d3041aa02261add5a455
sha1: 4ef72ca2801df09ce61baa93d0911fb6ed92eed8
sha256: e43e542e8024e162da878894f8e0350ce969c0d73644f862a0e3b902365d3d3a
sha512: 2dbaad729ed0db234ddbc3d2da3b6d7f25925c5d406ea53eda86ccc7d63b386080673dfec6e9524235c1c6be320fcb2a279e13c78028dd32bb8f6522657a2b3f
ssdeep: 49152:NuIIQNNooHtiL9BoHtiL9BoHtiL9de//if1B+TibUfqfeMRR/96b1i5J98PgrD:gIIAkLYkLYkLHy6fabfqfeMRR/9x8P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9E5233237788A54D17603F0113A81A19BB37FDDA960DA4C3ECA36EFA1B5701B612797
sha3_384: bd7751c98130d4eb458860634aa83844d31091404119fca5576027a8a2ca07d6888646ac8dd1f25271a6c6de0ff7e16b
ep_bytes: ff250020400000000000000000000000
timestamp: 2052-04-05 06:11:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ESX
FileVersion: 1.0.0.0
InternalName: ESX.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: ESX.exe
ProductName: ESX
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.30894 also known as:

LionicTrojan.Win32.Heracles.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.30894
FireEyeGeneric.mg.3e477ed67305d304
ALYacGen:Variant.MSILHeracles.30894
K7AntiVirusRiskware ( 00549c9f1 )
AlibabaRiskWare:MSIL/DLLInjector.f77bca87
K7GWRiskware ( 00549c9f1 )
CyrenW32/MSIL_Troj.AOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Riskware.GameHack.AR
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.MSILHeracles.30894
AvastFileRepMalware
TencentMsil.Trojan.Msilheracles.Llrj
Ad-AwareGen:Variant.MSILHeracles.30894
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.MSILHeracles.30894 (B)
IkarusPUA.DLLInjector
GDataGen:Variant.MSILHeracles.30894
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.MSILHeracles.D78AE
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
McAfeeArtemis!3E477ED67305
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002H09KQ21
SentinelOneStatic AI – Malicious PE
FortinetRiskware/GameHack
BitDefenderThetaGen:NN.ZemsilF.34294.7o0@aWjQVYb
AVGFileRepMalware
MaxSecureTrojan.Malware.300983.susgen

How to remove MSILHeracles.30894?

MSILHeracles.30894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment