Malware

What is “MSILHeracles.42679”?

Malware Removal

The MSILHeracles.42679 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.42679 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.42679?


File Info:

name: 74330E289618336B0B0A.mlw
path: /opt/CAPEv2/storage/binaries/6036bfbaad4d5323b68b88a2a3d847dbd8040d789cab4932f44dfb5a5423d16c
crc32: D1E12FD4
md5: 74330e289618336b0b0a32102293e249
sha1: 5c0370ac49fcc6a6d255384855ec8ac79c59ab8d
sha256: 6036bfbaad4d5323b68b88a2a3d847dbd8040d789cab4932f44dfb5a5423d16c
sha512: e2ec679d5456ad71f6dac77b59799abd4f0a418edd00d012583edabfd552f8507c62de4b2b1a1b610fb8f1ddcac6ca78daf8e8d2d39cf1de196ccfd1e50d8d1e
ssdeep: 49152:xzn5fw4M5XYHnz2cs9lk7iglteyuECCcttYSplEr2rZAORM2fDfLo4/slJJWfAqg:p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154B623203EFE542DB273EF395AE9799B9A9FBB73360694AE105103870713E41CD92439
sha3_384: 8c7c87a71825d2e2a6e614908e4be0e098a896ac6d806f5fa06b8db41b6a1d5b088c930a90b695fd7ee66a225c706ae1
ep_bytes: ff250020400000000000000000000000
timestamp: 2098-03-17 11:45:07

Version Info:

Translation: 0x0000 0x04b0
CompanyName: WinFormApp
FileDescription: WinFormApp
FileVersion: 1.0.0.0
InternalName: WinFormApp.exe
LegalCopyright:
OriginalFilename: WinFormApp.exe
ProductName: WinFormApp
ProductVersion: 1.0.0
Assembly Version: 1.0.0.0

MSILHeracles.42679 also known as:

MicroWorld-eScanGen:Variant.MSILHeracles.42679
McAfeeGenericRXUD-WL!74330E289618
MalwarebytesTrojan.Crypt.MSIL.Generic
VIPREGen:Variant.MSILHeracles.42679
K7AntiVirusTrojan ( 00596f0f1 )
K7GWTrojan ( 00596f0f1 )
Cybereasonmalicious.896183
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFKG
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.MSILHeracles.42679
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.42679
EmsisoftGen:Variant.MSILHeracles.42679 (B)
DrWebTrojan.Siggen9.56514
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
FireEyeGeneric.mg.74330e289618336b
SophosMal/Kryptik-BA
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.42679
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
ArcabitTrojan.MSILHeracles.DA6B7
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5234598
Acronissuspicious
ALYacGen:Variant.MSILHeracles.42679
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:UsIImEsXDmzDdPO5B8qzYA)
FortinetMSIL/Injector.SHW!tr
BitDefenderThetaGen:NN.ZemsilF.34682.@p3@aueL5Cg
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MSILHeracles.42679?

MSILHeracles.42679 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment