Malware

Should I remove “MSILHeracles.59330”?

Malware Removal

The MSILHeracles.59330 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.59330 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSILHeracles.59330?


File Info:

name: 1EB19C7CA017F15D9E80.mlw
path: /opt/CAPEv2/storage/binaries/3a1ac35c985e30799e5037ed8813e3ca877f88561b4c4a86f73e181650de86fa
crc32: 75475350
md5: 1eb19c7ca017f15d9e8087f2a800c75c
sha1: 6e66455ba2e0b674dbab8e95f5d297ec59fde312
sha256: 3a1ac35c985e30799e5037ed8813e3ca877f88561b4c4a86f73e181650de86fa
sha512: 907adc59bd51baba393b1e00821e62a77fe40abd14070010277febdeb232e3017f5b318b75b5851ed3a9538c6310ebdd1badc84e77234715ef14c1ee1077e3d4
ssdeep: 6144:qmVHxI8xw5CuIfT6Ojz94a7/7IsFGE852nKHWbOA9EnHhPT8E:rVvO5Cuijd0sa6aWSAYHhgE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183A49E2513B9CA22D6DE477A888582050BE1CCD78E1BDF19DCD17EDFAD27363186608B
sha3_384: c0f1868f14483dcbd523b0a0234153c90afe76250c7d7de9be06914a007d30ad9848c36abe4cd606fa089419246ebd3e
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-06-05 12:23:14

Version Info:

Translation: 0x0000 0x04b0
Comments: Groupelof
CompanyName: Groupelof
FileDescription: Groupelof
FileVersion: 1.0.0.0
InternalName: xiimte.exe
LegalCopyright: Groupelof 2020
OriginalFilename: xiimte.exe
ProductName: Groupelof
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.59330 also known as:

LionicTrojan.MSIL.Agensla.i!c
MicroWorld-eScanGen:Variant.MSILHeracles.59330
FireEyeGeneric.mg.1eb19c7ca017f15d
MalwarebytesMachineLearning/Anomalous.100%
ZillyaTrojan.Kryptik.Win32.2048507
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojanPSW:MSIL/Agensla.4cae32fd
K7GWTrojan ( 700000121 )
Cybereasonmalicious.ca017f
BitDefenderThetaGen:NN.ZemsilF.36350.Bm0@a8Wv5gd
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.CKS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.WDR
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.MSILHeracles.59330
NANO-AntivirusTrojan.Win32.Wirenet.hldacx
TencentMsil.Trojan-QQPass.QQRob.Ngil
EmsisoftGen:Variant.MSILHeracles.59330 (B)
F-SecureHeuristic.HEUR/AGEN.1323920
DrWebBackDoor.Wirenet.537
VIPREGen:Variant.MSILHeracles.59330
McAfee-GW-EditionGenericRXLB-TD!1EB19C7CA017
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
GDataGen:Variant.MSILHeracles.59330
WebrootW32.Trojan.MSIL.AGensla
AviraHEUR/AGEN.1323920
Antiy-AVLTrojan[PSW]/MSIL.Agensla
XcitiumMalware@#1etgz9xddjlmx
ArcabitTrojan.MSILHeracles.DE7C2
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TD.C5466701
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/GdSda.A
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:j/fo/MdOBH3GKhXmqRn7cg)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.UCB!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.59330?

MSILHeracles.59330 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment