Malware

MSILHeracles.12256 (file analysis)

Malware Removal

The MSILHeracles.12256 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.12256 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Detects Avast Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSILHeracles.12256?


File Info:

crc32: 42D83190
md5: ba8195758834db07ff2d3a597d1ab263
name: BA8195758834DB07FF2D3A597D1AB263.mlw
sha1: 456bef946ed09d8e5bbd31dae2b829554c405479
sha256: 1a57dc5ad96518ae701a5761be799bd1e2a088aa0d5a3d818f271747e4bb46d1
sha512: b6eab2a74d75bd290e3fef78104cddedad975831f6078782cfda2131ca2cab61fc4af59789e671fcf12e2ae62c8d2e7f47bd6a940c9ccfda76126ea639dceb39
ssdeep: 12288:+6FaZUGsaAJcVlPUFk7Xg+H6BRKQxpVciv:wZUI0Fk7vYKC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: (C) 2015 NVIDIA Corporation. All rights reserved.
Assembly Version: 20.0.12.0
InternalName: NvBackend.exe
FileVersion: 20.0.12.0
CompanyName: NVIDIA Corporation
Comments: NVIDIA Backend
ProductName: NVIDIA Backend
ProductVersion: 20.0.12.0
FileDescription: NVIDIA Backend
OriginalFilename: NvBackend.exe

MSILHeracles.12256 also known as:

K7AntiVirusTrojan ( 0055e3e71 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen1.41012
ALYacGen:Variant.MSILHeracles.12256
CylanceUnsafe
ZillyaBackdoor.Bladabindi.Win32.830
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e3e71 )
Cybereasonmalicious.58834d
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Agent.EI
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.12256
NANO-AntivirusTrojan.Win32.Bladabindi.fapaxw
MicroWorld-eScanGen:Variant.MSILHeracles.12256
TencentWin32.Trojan.Generic.Phgb
Ad-AwareGen:Variant.MSILHeracles.12256
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34236.Nm1@aycuvmj
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ba8195758834db07
EmsisoftGen:Variant.MSILHeracles.12256 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/MSIL.gnu
AviraHEUR/AGEN.1101876
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASMalwS.141F264
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.MSILHeracles.12256
AhnLab-V3Trojan/Win32.Bladabindi.R211953
McAfeeArtemis!BA8195758834
MAXmalware (ai score=98)
VBA32Backdoor.MSIL.Bladabindi
PandaTrj/CI.A
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.EI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSILHeracles.12256?

MSILHeracles.12256 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment