Malware

How to remove “MSILHeracles.26372”?

Malware Removal

The MSILHeracles.26372 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.26372 virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine MSILHeracles.26372?


File Info:

name: 9FECFFE8EF0D7538B841.mlw
path: /opt/CAPEv2/storage/binaries/96512101429ec50ad8d20ea65972121620e8363be598623459eb32cd91a55a82
crc32: A14A8954
md5: 9fecffe8ef0d7538b841aca7822861c6
sha1: 12a3f512997aae125dc4d8797f3c29b5d65c006f
sha256: 96512101429ec50ad8d20ea65972121620e8363be598623459eb32cd91a55a82
sha512: 6102d5bbdb028793397ead3f47633fba7fa7d197a4520dc89c90cbe0a030671258b549db0740933ae3ea08e8eef108b0d9aa2166d96209d1cb8c6aff6353292d
ssdeep: 3072:dzcvvJXjNPDzLn3/fYwled7uBQMMSKEsAz9N4D90U8pvLnJxcDAqiM+G0vGE6rly:d43G7IQMMSKVwkqUoRqiMAkBS3NcUX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE444B3CB399CE77C3AF23B5E4114A0A5AA4D1C69099E35F1C8F15E9EC07354FA0A693
sha3_384: 3dbaae1c1d00a767e94c5083976748c08ec8956d53286c4dc85f6c4fe2becf041798fbff7c7af3997eb68026d46eb38d
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-05-22 09:32:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Vizual Management Solutions Ltd.
FileDescription: CapAbsInterface
FileVersion: 4.2.9.2265
InternalName: CapAbsInterface.exe
LegalCopyright: Copyright (c)2019 Vizual Management Solutions Ltd.
LegalTrademarks:
OriginalFilename: CapAbsInterface.exe
ProductName: CapAbsInterface
ProductVersion: 4.2.9.2265
Assembly Version: 4.2.9.2265

MSILHeracles.26372 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.26372
FireEyeGen:Variant.MSILHeracles.26372
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Agent.Vdof
ArcabitTrojan.MSILHeracles.D6704
VirITTrojan.Win32.MSIL_Heur.A
APEXMalicious
BitDefenderGen:Variant.MSILHeracles.26372
EmsisoftGen:Variant.MSILHeracles.26372 (B)
VIPREGen:Variant.MSILHeracles.26372
VaristW32/ABRisk.ZSRT-4579
Antiy-AVLTrojan/Win32.Agent
GDataGen:Variant.MSILHeracles.26372
GoogleDetected
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Variant.MSILHeracles.26372
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R002H09AH24
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.233472227.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove MSILHeracles.26372?

MSILHeracles.26372 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment