Malware

What is “MSILHeracles.1339 (B)”?

Malware Removal

The MSILHeracles.1339 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.1339 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSILHeracles.1339 (B)?


File Info:

crc32: D2D3845D
md5: abcef4d04f9931a63fa3e1a2417f643b
name: ABCEF4D04F9931A63FA3E1A2417F643B.mlw
sha1: 47143cf8d16c0c8c963b2f9989b626f6af1556bb
sha256: b5148f6390f2135b4c20cf7e3cc0c2318fb506c83c7c3ba0923a80517ecf92e1
sha512: ae85b564e9f58cdd0f606e0c929581dbb9630a77fa601a6efc80b1da3855aa3d77f06d8d6a548d7816c50e929b6c2d34cd908508cb3ce454c0e2f50401142ecd
ssdeep: 12288:Y0G8PgY6iiqfdnQu5y6xIdRgMZf9ojLr2YI8IyI:HGDfijdQ3iki4sLyYY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.0.0.0
InternalName: u0m4.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: CardDispatcherSoftware
ProductVersion: 1.0.0.0
FileDescription: CardDispatcherSoftware
OriginalFilename: u0m4.exe

MSILHeracles.1339 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.1339
FireEyeGen:Variant.MSILHeracles.1339
ALYacGen:Variant.MSILHeracles.1339
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0057279a1 )
BitDefenderGen:Variant.MSILHeracles.1339
K7GWTrojan ( 0057279a1 )
CyrenW32/MSIL_Troj.ZP.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
Ad-AwareGen:Variant.MSILHeracles.1339
EmsisoftGen:Variant.MSILHeracles.1339 (B)
F-SecureTrojan.TR/AD.AgentTesla.mxffk
DrWebTrojan.PackedNET.424
ZillyaTrojan.Agensla.Win32.7660
InvinceaTroj/Kryptik-NL
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
MaxSecureTrojan.Malware.74499699.susgen
SophosTroj/Kryptik-NL
IkarusTrojan.MSI.Inject
AviraTR/AD.AgentTesla.mxffk
MAXmalware (ai score=82)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
MicrosoftTrojan:MSIL/Agensla.GG!MTB
ArcabitTrojan.MSILHeracles.D53B
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.MSILHeracles.1339
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Formbook.R354983
McAfeePWS-FCSU!ABCEF4D04F99
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YNC
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.EWBH!tr
BitDefenderThetaGen:NN.ZemsilCO.34634.Mm0@auMx7fc
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove MSILHeracles.1339 (B)?

MSILHeracles.1339 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment