Malware

MSILHeracles.37306 removal

Malware Removal

The MSILHeracles.37306 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.37306 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILHeracles.37306?


File Info:

name: 3B571A95E7F1E8524E52.mlw
path: /opt/CAPEv2/storage/binaries/330c865c6a2d2203d6bbd2675cbb16a6b5cf5b01ee9ceaeab9949bf6b21de7b3
crc32: AC74C21A
md5: 3b571a95e7f1e8524e52bc9322741dfc
sha1: 8d743893a2f8dcc195fdef77d7e4d5b4908a8a4d
sha256: 330c865c6a2d2203d6bbd2675cbb16a6b5cf5b01ee9ceaeab9949bf6b21de7b3
sha512: baac134455d36db6ec8559ccdcbb11ea569e06482a64970ee9eabd1bbda07c700beb67b48b418ca6003286e4127f8b08fb52c6d09edf26defb6dd03a2011f90c
ssdeep: 24576:anNJ54cPF/nx6uHAW92zt/sWu2BSMCqDdfw+Jwz/S/6j:6L54cPTLH+tkWJ0Cw+W7SC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177659C0C66AB1BD6E1FB47F890A6D43CB3F56616252CFF4D1C8120FAD5E2BD08911A27
sha3_384: 37ef7f1716aa3541fc321e7d3cfbab94d10ac81cd25305f5e319974ef7c71f1690de2e08285dbc30c7136acf98c76d89
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-06 17:06:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: New_LD_NV
FileVersion: 1.0.0.0
InternalName: E-Fact.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: E-Fact.exe
ProductName: New_LD_NV
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.37306 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Tiggre.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.37306
FireEyeGen:Variant.MSILHeracles.37306
CAT-QuickHealTrojan.LazyFC.S28136052
SkyhighArtemis!Trojan
ALYacGen:Variant.MSILHeracles.37306
Cylanceunsafe
SangforDownloader.Win32.Tiggre.V0rm
K7AntiVirusTrojan-Downloader ( 00590f8c1 )
AlibabaTrojan:MSIL/Tiggre.76e34c40
K7GWTrojan-Downloader ( 00590f8c1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.MSILHeracles.D91BA
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.LHI
CynetMalicious (score: 100)
BitDefenderGen:Variant.MSILHeracles.37306
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-Downloader.Ader.Bdhl
EmsisoftGen:Variant.MSILHeracles.37306 (B)
F-SecureTrojan.TR/Dldr.Agent.rocmi
VIPREGen:Variant.MSILHeracles.37306
SophosMal/Generic-S
GoogleDetected
AviraTR/Dldr.Agent.rocmi
Antiy-AVLTrojan[Downloader]/MSIL.Agent
MicrosoftTrojan:Win32/Tiggre!rfn
ViRobotTrojan.Win.Z.Agent.1451008
GDataGen:Variant.MSILHeracles.37306
VaristW32/MSIL_Agent.DHZ.gen!Eldorado
AhnLab-V3Dropper/Win.Generic.C5116002
McAfeeArtemis!3B571A95E7F1
MAXmalware (ai score=85)
MalwarebytesTrojan.Downloader.MSIL
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CA924
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.DL.Agent!a35WpFoEfns
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.179563132.susgen
FortinetMSIL/Agent.LHI!tr.dldr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove MSILHeracles.37306?

MSILHeracles.37306 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment