Malware

MSILHeracles.1276 (file analysis)

Malware Removal

The MSILHeracles.1276 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.1276 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests information related to installed mail clients

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSILHeracles.1276?


File Info:

crc32: 0A692658
md5: fc725e280441e466ae97de33ef5552bc
name: FC725E280441E466AE97DE33EF5552BC.mlw
sha1: 4d4c576a8ed54a05d3e31db2088f983d0559cad1
sha256: 4fa5431597c322c631983544e8a1c8c3dd23efb59c08b1bf09761653b9b40ab5
sha512: b7584797a5c0d69845083b121c43aa35a913bcd293d2d7ee2c75851c99a0b4d206e34639feb22fd4cc0d5f9a95a3623232f990aad6468fdaca639fd1f260e5cb
ssdeep: 12288:sVuTvimyzt/0pZ4YUIPHJuazFYT6KcmLHxDPun8G6:sVUvixEZ4YJIaxo6888G
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016 - 2020
Assembly Version: 1.0.0.0
InternalName: axcN.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Matrix Editor
ProductVersion: 1.0.0.0
FileDescription: Matrix Editor
OriginalFilename: axcN.exe

MSILHeracles.1276 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.1276
FireEyeGeneric.mg.fc725e280441e466
McAfeePWS-FCSU!FC725E280441
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005690671 )
BitDefenderGen:Variant.MSILHeracles.1276
K7GWTrojan ( 005690671 )
CyrenW32/MSIL_Kryptik.CCI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
RisingTrojan.Kryptik!8.8 (TFE:C:msDpdzaHhVM)
Ad-AwareGen:Variant.MSILHeracles.1276
EmsisoftGen:Variant.MSILHeracles.1276 (B)
DrWebTrojan.Inject4.4232
ZillyaTrojan.Kryptik.Win32.2612844
InvinceaTroj/Kryptik-LV
SophosTroj/Kryptik-LV
SentinelOneStatic AI – Malicious PE
AviraTR/AD.AgentTesla.vdzdm
MAXmalware (ai score=89)
Antiy-AVLTrojan[Spy]/MSIL.Noon
MicrosoftTrojan:MSIL/Agensla.GG!MTB
ArcabitTrojan.MSILHeracles.D4FC
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.MSILHeracles.1276
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4221047
BitDefenderThetaGen:NN.ZemsilCO.34634.Rm0@aSdpKDo
ALYacGen:Variant.MSILHeracles.1276
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ZonerTrojan.Win32.97199
ESET-NOD32a variant of MSIL/Kryptik.YNC
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.EWBH!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.a8ed54

How to remove MSILHeracles.1276?

MSILHeracles.1276 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment