Malware

About “MSILHeracles.41662” infection

Malware Removal

The MSILHeracles.41662 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.41662 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.41662?


File Info:

name: 004D5B963E52F53E4333.mlw
path: /opt/CAPEv2/storage/binaries/9ef114526ae9d9203700ecf9df20e95b572d937fd79f1a9ae45c28e0551a8d71
crc32: DFACE8E1
md5: 004d5b963e52f53e43336e394394d00e
sha1: fdc8c2b23ee0c8dd3c686b6d05668f847cdd01a8
sha256: 9ef114526ae9d9203700ecf9df20e95b572d937fd79f1a9ae45c28e0551a8d71
sha512: 2f06283386356946d35c71ce620efa747a473bbfc0abc799283929b63cf68a7bc4923e942141c9fd8fd1df54a81244d1e45105abe70815055f54717537a8d379
ssdeep: 384:UQzFNgnJ2qis4oAyZin8Gj6hobN5pkhsUH8sdkk0EQHkkbjkxyuZw0+XGpnohzvf:5jbqiwv4bQor
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FB2B845A7FC8215F6FF1F39ACB022100BB3B9425D32E65F5750606E0E63B65CA50BA3
sha3_384: 2ec795f7933f52a67989648094f1a55f0dc4892b4a1a1da7794496d2bdc1850b126a642f606efb919b9f0d1838667a48
ep_bytes: ff250020400000000000000000000000
timestamp: 2055-09-23 17:11:41

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: RemoteProcessKill
FileVersion: 1.0.0.0
InternalName: RemoteProcessKill.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: RemoteProcessKill.exe
ProductName: RemoteProcessKill
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.41662 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Heracles.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.41662
FireEyeGen:Variant.MSILHeracles.41662
McAfeeArtemis!004D5B963E52
CylanceUnsafe
SangforTrojan.Msil.Fakefilecoder.V2pb
K7AntiVirusTrojan ( 005930e41 )
AlibabaTrojan:MSIL/FakeFilecoder.75ab4550
K7GWTrojan ( 005930e41 )
CyrenW32/ABRisk.VRHL-1829
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of MSIL/FakeFilecoder.D
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H0CHP22
Paloaltogeneric.ml
BitDefenderGen:Variant.MSILHeracles.41662
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Agen.Tnkl
Ad-AwareGen:Variant.MSILHeracles.41662
EmsisoftGen:Variant.MSILHeracles.41662 (B)
VIPREGen:Variant.MSILHeracles.41662
McAfee-GW-EditionArtemis!Trojan
SophosGeneric PUA PN (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.41662
GoogleDetected
AviraHEUR/AGEN.1217765
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.6171
ArcabitTrojan.MSILHeracles.DA2BE
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5228132
ALYacGen:Variant.MSILHeracles.41662
MalwarebytesTrojan.KillProc
RisingTrojan.FakeFilecoder!8.10894 (CLOUD)
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove MSILHeracles.41662?

MSILHeracles.41662 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment