Malware

What is “MSILHeracles.5338”?

Malware Removal

The MSILHeracles.5338 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.5338 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSILHeracles.5338?


File Info:

name: 0278E1A066C313AA55B5.mlw
path: /opt/CAPEv2/storage/binaries/e6be2da3c0b9d3291b1612064454325cd752b8ecdefecf301c2d345da54bd349
crc32: D0C4B620
md5: 0278e1a066c313aa55b5ab9909d602b6
sha1: 9101c0660d31527f071e10b2c0e8beb1ce679f7a
sha256: e6be2da3c0b9d3291b1612064454325cd752b8ecdefecf301c2d345da54bd349
sha512: 683afbc7733cd0c47d58438b5a0a7c285778376b5e8e69d02e128c4b165306513102a11628ee863471b180c23dc94ebd89e3b0e8a930a7863c330ea4a938d6f7
ssdeep: 6144:ouyuU5Wpamd5R5hZ7nK37MKX9GsOkgjKjUVEmHsmohy9qi8q+bTM:zU55mdLTa7j/oVEq3XsM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126445C5EFA7E7D89C12C077FC523549C42E9E5BAD201E37B28D81A952F623DDC88AC50
sha3_384: 4bf675d42265179b3ae143fb57c172f4f2e2548226b023b328421182f5714d3517a674956a777404cf47a6d20af84e8b
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-27 18:57:40

Version Info:

ProductName:
FileDescription:
CompanyName:
LegalCopyright:
LegalTrademarks:
Comments:
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0000 0x04e4

MSILHeracles.5338 also known as:

LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.5338
FireEyeGeneric.mg.0278e1a066c313aa
McAfeePWS-FCQR!0278E1A066C3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00564e161 )
K7GWTrojan ( 00564e161 )
Cybereasonmalicious.066c31
BitDefenderThetaGen:NN.ZemsilF.34182.pm0@aOeAZHei
CyrenW32/MSIL_Agent.BTJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CQS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.MSILHeracles.5338
NANO-AntivirusTrojan.Win32.Crysan.igorvw
AvastWin32:RATX-gen [Trj]
TencentMsil.Backdoor.Crysan.Dky
EmsisoftGen:Variant.MSILHeracles.5338 (B)
ComodoMalware@#3qvpeaoph0y6r
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Backdoor.Quasar
AviraHEUR/AGEN.1145685
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataGen:Variant.MSILHeracles.5338
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3558490
ALYacGen:Variant.MSILHeracles.5338
MAXmalware (ai score=83)
MalwarebytesBackdoor.AsyncRAT
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:IOXz05GwviWIAjyPEU1RGw)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Razy.593976!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.5338?

MSILHeracles.5338 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment