Malware

MSILHeracles.48390 removal tips

Malware Removal

The MSILHeracles.48390 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.48390 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILHeracles.48390?


File Info:

name: 2867899773F26E29DFAB.mlw
path: /opt/CAPEv2/storage/binaries/e68de5ab3491ee5dade417fdeed37270434cd8cf776ff5286e32ad6c7b972e43
crc32: B1911952
md5: 2867899773f26e29dfab62ee9a2140bf
sha1: ceac1b282d0a965a43484922b1ae1e11efd44a7f
sha256: e68de5ab3491ee5dade417fdeed37270434cd8cf776ff5286e32ad6c7b972e43
sha512: e5230e28ab1425871105ac4af173d027ed235324c3529391e53fa7e6e4244968fbeed62c1ad919cac9959735b21366c3ca46c8a7702f1163a410cb80395ce4e1
ssdeep: 12288:fiO15R1EK4I4qt7Ldk1iWpz4Q5WWx79ZFd52/3cEtee:f/H14Ct7BwHutWx793dS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168B4DF9BBF560BF1C45476BF8382A60033F0D8D22AB2E3231EC988B959939D56D4D725
sha3_384: f1a7a6beaba5062a38c1f4dfce96c784a697626cd54cb9a892e672818eb74a771bc43cb836d0cb6de7442338721383d0
ep_bytes: ff250020400000000000000000000000
timestamp: 1995-05-02 00:44:10

Version Info:

Translation: 0x0000 0x04b0
Comments: B74538F?II53>D>D<@7
CompanyName: =45:59<:9?G;IBF
FileDescription: G;3HJ78CA9=E2G5J892?9DC:
FileVersion: 1.1.1.1
InternalName: datacolf2.exe
LegalCopyright: Copyright © 1990 =45:59<:9?G;IBF
OriginalFilename: datacolf2.exe
ProductName: G;3HJ78CA9=E2G5J892?9DC:
ProductVersion: 1.1.1.1
Assembly Version: 1.0.0.0

MSILHeracles.48390 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Inject.1b!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.48390
SkyhighBehavesLike.Win32.Generic.hc
McAfeeRDN/Generic.grp
MalwarebytesGeneric.Crypt.Trojan.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059a42a1 )
AlibabaTrojan:MSIL/Inject.3073ee96
K7GWTrojan ( 0059a42a1 )
Cybereasonmalicious.773f26
BitDefenderThetaGen:NN.ZemsilF.36802.Hm0@a0CPPGg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.ODZ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0PB624
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderGen:Variant.MSILHeracles.48390
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13bebcc8
EmsisoftGen:Variant.MSILHeracles.48390 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen8
VIPREGen:Variant.MSILHeracles.48390
TrendMicroTROJ_GEN.R002C0PB624
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2867899773f26e29
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.MSIL.Gen8
VaristW32/MSIL_Kryptik.DSR.gen!Eldorado
Antiy-AVLTrojan/MSIL.Inject
Kingsoftmalware.kb.c.1000
MicrosoftPWS:Win32/Fareit!ml
ArcabitTrojan.MSILHeracles.DBD06
ZoneAlarmHEUR:Trojan.MSIL.Inject.gen
GDataGen:Variant.MSILHeracles.48390
AhnLab-V3Dropper/Win.Generic.C5329176
ALYacGen:Variant.MSILHeracles.48390
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:DdwdWfcslfPUUP1QsYs3Cw)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.9677582.susgen
FortinetMSIL/Kryptik.AGYV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.48390?

MSILHeracles.48390 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment