Malware

How to remove “MSILHeracles.38905”?

Malware Removal

The MSILHeracles.38905 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.38905 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILHeracles.38905?


File Info:

name: 5052C6716C5E64A88AEC.mlw
path: /opt/CAPEv2/storage/binaries/e769695e13912a2d7f180e37653357d5b7b40b9833128c8114ac1dd96583756f
crc32: 3952A419
md5: 5052c6716c5e64a88aec44f6e79d136f
sha1: aa122e48d5171418303eaa4b930ed52425d2ee0e
sha256: e769695e13912a2d7f180e37653357d5b7b40b9833128c8114ac1dd96583756f
sha512: 6806b79c820edff158e886285ddfcc7d142ddb429891603f5920aeb60f7ca9e874fd7fa96b39e9b63a431d622fd0ffd9ba932969207a522f5930084d4564fe10
ssdeep: 12288:OqOWoVa8Uer5pZzY0ZtXezkUnno1e24OGuBIM7:LroVi6ZgzkAIe23aU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11694F18E67D76DD3CD5806B53C7697823738E22A97AAFB4B2A6C143C1EA03156913313
sha3_384: 1e1f8fc3df474cf6a508e472ea723dcfa3fe3eb79306380859df62e56dbb6b939db81e9a0d8b650892817d1a3da3623b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-01 01:17:18

Version Info:

Translation: 0x0000 0x04b0
Comments: Hash Scanner - [Premium Trial]
CompanyName:
FileDescription: Hash Scanner - [Premium Trial]
FileVersion: 2.0.0.0
InternalName: Hash Scanner - [Premium Trial].exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Hash Scanner - [Premium Trial].exe
ProductName: Hash Scanner - [Premium Trial]
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

MSILHeracles.38905 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Tedy.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.38905
FireEyeGen:Variant.MSILHeracles.38905
ALYacGen:Variant.MSILHeracles.38905
SangforSuspicious.Win32.Tedy.128539
K7AntiVirusTrojan ( 005935ae1 )
AlibabaTrojan:MSIL/MalwareX.d2c37980
K7GWTrojan ( 005935ae1 )
CyrenW32/MSIL_Kryptik.HJP.gen!Eldorado
ESET-NOD32a variant of MSIL/Agent.VKJ
TrendMicro-HouseCallTROJ_GEN.R002H09F122
Paloaltogeneric.ml
BitDefenderGen:Variant.MSILHeracles.38905
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.38905
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.MSILHeracles.38905 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.MSILHeracles.38905
AviraTR/Agent.bzktx
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!5052C6716C5E
MalwarebytesMachineLearning/Anomalous.96%
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove MSILHeracles.38905?

MSILHeracles.38905 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment