Malware

MSILHeracles.41376 removal

Malware Removal

The MSILHeracles.41376 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.41376 virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.41376?


File Info:

name: 2890BD88031B49895572.mlw
path: /opt/CAPEv2/storage/binaries/3642bd1dfcbe6553db131f687f86c4ba70a2138de8041dd580ad75ba454bb71e
crc32: 810EB809
md5: 2890bd88031b49895572bb38c2c54bd9
sha1: 104a65d56224b898de1e5135b9d879894c8d8a58
sha256: 3642bd1dfcbe6553db131f687f86c4ba70a2138de8041dd580ad75ba454bb71e
sha512: 0e18b34aa091a333c37fc7a41efcd48b4b23446c04d71f658945f438c35c3c573f950e778147d805045500f7ded4f457dceb9a2617ca2752228a30261786fa47
ssdeep: 6144:L6SAOi8L8cB8bWE1wgxBaxHUwsAiVb+AZ+ETP:2PNGinj7TP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A343F13AAC083A4DB25B3FD8499B90E63F674BB0A71C14FBF4FBF440F169894995162
sha3_384: dd5c58f34eee2be4729e34f6682c788a541856a0f653173325c5c8c7d8915c3c02ef399e9250e3d742b47a07694ec8a4
ep_bytes: ff250020400000000000000000000000
timestamp: 2042-02-08 14:46:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.3.1.2
InternalName: DB.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: DB.exe
ProductName:
ProductVersion: 1.3.1.2
Assembly Version: 1.3.1.2

MSILHeracles.41376 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
AVGWin32:Trojan-gen
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.41376
FireEyeGeneric.mg.2890bd88031b4989
McAfeeArtemis!2890BD88031B
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:MSIL/Generic.30098ad4
Cybereasonmalicious.56224b
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/ABRisk.CQGD-4188
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9807129-0
KasperskyHEUR:Trojan-PSW.MSIL.Agent.gen
BitDefenderGen:Variant.MSILHeracles.41376
AvastWin32:Trojan-gen
TencentMsil.Trojan-QQPass.QQRob.Edhl
EmsisoftGen:Variant.MSILHeracles.41376 (B)
F-SecureHeuristic.HEUR/AGEN.1307350
DrWebBackDoor.AsyncRATNET.2
VIPREGen:Variant.MSILHeracles.41376
TrendMicroBackdoor.Win32.ASYNCRAT.YXDFRZ
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.41376
AviraHEUR/AGEN.1307350
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.MSILHeracles.DA1A0
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.MSILZilla.C5229969
Acronissuspicious
ALYacGen:Variant.MSILHeracles.41376
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDFRZ
RisingBackdoor.AsyncRAT!1.C678 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFW!tr
BitDefenderThetaGen:NN.ZemsilF.36250.pm0@a4x8K8c
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.41376?

MSILHeracles.41376 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment