Malware

MSILHeracles.31266 malicious file

Malware Removal

The MSILHeracles.31266 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.31266 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSILHeracles.31266?


File Info:

name: 1A11673E273816FE38BF.mlw
path: /opt/CAPEv2/storage/binaries/7c6afab403fc1abf11091c4f09eeb5b88652f41993a4936e19549371277e7ccc
crc32: 1B29E711
md5: 1a11673e273816fe38bfeaed6bf07d3b
sha1: cc30208681906da010baff14e35f23512e4babe9
sha256: 7c6afab403fc1abf11091c4f09eeb5b88652f41993a4936e19549371277e7ccc
sha512: 38678a2253ae46eb6c06df9c62c01e0e4ca36c4d7883a8b70f51c23d6652b21bee7eb2cceb5bf856c11fe520bc7e0c69b8fb49382175c0706416206c2af34282
ssdeep: 12288:lXBR7/v0Fe4VIbHTL+o6nO9IzDDbQbjmgvh:lXBRj03VIbzaY9gzQvl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AC4F039512A6F2FC07DC6FE3DC74C0BB164D5C77460EC71A8CA1B762285B9AB68412E
sha3_384: e6a1276ee5d995251de44801234051ff303acbc2e05026784bc3df70392164dbc774bd263d49c2d375e1c094811c8c64
ep_bytes: ff250020400000000000000000000000
timestamp: 2082-08-25 16:34:17

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ChickenInvaders
FileVersion: 1.0.0.0
InternalName: ChickenInvaders.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ChickenInvaders.exe
ProductName: ChickenInvaders
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.31266 also known as:

MicroWorld-eScanGen:Variant.MSILHeracles.31266
FireEyeGen:Variant.MSILHeracles.31266
ALYacGen:Variant.MSILHeracles.31266
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7AntiVirusTrojan-Downloader ( 0058ae0b1 )
CyrenW32/MSIL_Kryptik.CKI.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JOU
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.MSILHeracles.31266
AvastWin32:DangerousSig [Trj]
Ad-AwareGen:Variant.MSILHeracles.31266
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.MSILHeracles.31266 (B)
IkarusTrojan-Spy.Agent
AviraTR/Redcap.mezzb
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.MSILHeracles.31266
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4787738
McAfeeAgentTesla-FDBQ!1A11673E2738
MAXmalware (ai score=86)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesSpyware.RaccoonStealer
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent_AGen.CS!tr.dldr
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A

How to remove MSILHeracles.31266?

MSILHeracles.31266 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment