Malware

MSILHeracles.39776 (file analysis)

Malware Removal

The MSILHeracles.39776 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.39776 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.39776?


File Info:

name: 96A0654E34153B0AC1A7.mlw
path: /opt/CAPEv2/storage/binaries/d2a6d0a32ebc27f26d9dad32d57c252cccc79e50dac1c35b5ac1217f19a29f5e
crc32: E08FEC1B
md5: 96a0654e34153b0ac1a7091d90959a6f
sha1: 3f7c7e914a91859f1a3653f2b2f8c87f229f1634
sha256: d2a6d0a32ebc27f26d9dad32d57c252cccc79e50dac1c35b5ac1217f19a29f5e
sha512: 2fcf61fc9d134f86dda28970e83bad5af298258a43f988cebb8c36067e42f17116a73d44e7d2fb69361af51cfbbf8e3cb804b94defb3b3652426cfe541a43952
ssdeep: 12288:kfHJ/Sum/1G1ZrR0L82fQi30SvgWAyfgQT6GfZ0CYPiwx6sIvDltBIR0m2f4Io7c:oHtSuqM18eW7Acv3Z0TPiwx8b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2F4CFAC3640B4AFC917CC76CEA45C64EA20B877571BD203A45326ACDE2D69BCE151F3
sha3_384: b80c969d3628caa9ddbb256dbda51579a60c95e4997b9f389f6e4a31772c7c473ac2c7d132fcc859453dbc22da83c15d
ep_bytes: ff250020400000000000000000000000
timestamp: 2040-05-21 22:26:46

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: AstroMath
FileVersion: 1.0.0.0
InternalName: UCOMIEnumConnecti.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: UCOMIEnumConnecti.exe
ProductName: AstroMath
ProductVersion: 1.0.0.0
Assembly Version: 1.1.0.0

MSILHeracles.39776 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.39776
FireEyeGeneric.mg.96a0654e34153b0a
McAfeeArtemis!96A0654E3415
CylanceUnsafe
VIPREGen:Variant.MSILHeracles.39776
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/Taskun.6bffae58
CyrenW32/MSIL_Kryptik.HQE.gen!Eldorado
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AFQU
APEXMalicious
ClamAVWin.Dropper.Nanocore-9955993-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.MSILHeracles.39776
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.39776
SophosGeneric ML PUA (PUA)
DrWebTrojan.PackedNET.1429
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.MSILHeracles.39776 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.39776
AviraHEUR/AGEN.1202701
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34786.Sm0@ae3yv!h
ALYacGen:Variant.MSILHeracles.39776
MAXmalware (ai score=80)
VBA32CIL.StupidPInvoker-1.Heur
MalwarebytesTrojan.MalPack
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:pmfbDDoMEpzGQeWfHrv6Tg)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVXS!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.39776?

MSILHeracles.39776 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment