Malware

How to remove “MSILHeracles.39600 (B)”?

Malware Removal

The MSILHeracles.39600 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.39600 (B) virus can do?

  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.39600 (B)?


File Info:

name: 5407416D3D1668FBB554.mlw
path: /opt/CAPEv2/storage/binaries/9c0b4dfe96263b13af3d3d7894a679b87db2ff7b72b3610bb59740f061e4cf99
crc32: 4AFEE2DE
md5: 5407416d3d1668fbb55443140c89a064
sha1: 6a68619c2750ba4460abd87ec25bf9c7b58960a7
sha256: 9c0b4dfe96263b13af3d3d7894a679b87db2ff7b72b3610bb59740f061e4cf99
sha512: b1e290456b861a7df9fe8ddde5656e2661aa1d816161051dd7f60dc8c1de9c65477ce1559db37894088772e0f7f24139493f35a950ad87efe4bfcb18e5a2a05e
ssdeep: 98304:lod1kv9XIIbWcQMMhdnh0OM3aIADqu5XRy+Z:lod1ikhlt2WGSU+Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E306335D379532AFCC5FCD71C6A29CB0A81568768B2BE513A04B05BAD94C9AFCF101F2
sha3_384: 31ddf114e73cb4746073de86c272ae79a55c68762db71bbb447a8e7ae543e2b61e30635dc52c64734c32ab0adfc780f1
ep_bytes: ff250020400000000000000000000000
timestamp: 2042-08-06 00:28:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Ghifile
FileVersion: 1.0.0.0
InternalName: Ghifile.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Ghifile.exe
ProductName: Ghifile
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.39600 (B) also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Sdum.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.MSILHeracles.39600
FireEyeGeneric.mg.5407416d3d1668fb
CAT-QuickHealTrojan.Sdum
ALYacGen:Variant.MSILHeracles.39600
CylanceUnsafe
VIPREGen:Variant.MSILHeracles.39600
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00594f4c1 )
AlibabaTrojan:MSIL/DropperX.91cd50d7
K7GWTrojan ( 00594f4c1 )
Cybereasonmalicious.c2750b
CyrenW32/MSIL_Agent.DLH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FOJ
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderGen:Variant.MSILHeracles.39600
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.MSILHeracles.39600
EmsisoftGen:Variant.MSILHeracles.39600 (B)
ZillyaDropper.Agent.Win32.508895
TrendMicroTROJ_GEN.R002C0WGC22
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
GDataGen:Variant.MSILHeracles.39600
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.721F
ArcabitTrojan.MSILHeracles.D9AB0
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.C5201786
McAfeeArtemis!5407416D3D16
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WGC22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:BP0YGsazIaAL74WuLUMynA)
YandexTrojan.DR.Agent!rDi5+AHrgzc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.FNS!tr
BitDefenderThetaGen:NN.ZemsilF.34806.Lp0@a0DB!dj
AVGWin32:DropperX-gen [Drp]
PandaTrj/Chgt.AB
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.39600 (B)?

MSILHeracles.39600 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment