Malware

Should I remove “MSILHeracles.18094”?

Malware Removal

The MSILHeracles.18094 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.18094 virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSILHeracles.18094?


File Info:

crc32: 51643A61
md5: cbbcb18ebc303444c72e1f1a3eed22c6
name: CBBCB18EBC303444C72E1F1A3EED22C6.mlw
sha1: 646fbfb955d118448f7cf0923fdad2a6227d78a4
sha256: 3f3b3d25afd26aa1c4483f0437c192a7374f85bdcf0d52be8f4ba6bd63b09cd1
sha512: 5edaf02adfd0e8932c9bda6069c78f10b45a8b82039387d5bd3b4ab0d8ffd1944effcfe4f882677526fcfdb8780450b0dd808132ff020cafd8729ab03d2c5377
ssdeep: 6144:PNoP3eJAtq+tL3BwV7erhE2g9PBJk5p0YyZVr0DkZmb+WtRGMRfrhoZqKwwY0NxK:2
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: All Rights Reserved
Assembly Version: 7.163.526.40
InternalName: x537cx536cx53a5x5376x5398x536bx5367x536ax536ax536cx5398x537bx5368x5364x5364x5387x536bx5374x536ax5398x5395x53adx53a1x5397x53a4x5399x5382x5374x53aax5364x5367x5398x5364.exe
FileVersion: 7.163.526.40
CompanyName: x537cx536cx53a5x5376x5398x536bx5367x536ax536ax536cx5398x537bx5368x5364x5364x5387x536bx5374x536ax5398x5395x53adx53a1x5397x53a4x5399x5382x5374x53aax5364x5367x5398x5364 Inc.
LegalTrademarks: x537cx536cx53a5x5376x5398x536bx5367x536ax536ax536cx5398x537bx5368x5364x5364x5387x536bx5374x536ax5398x5395x53adx53a1x5397x53a4x5399x5382x5374x53aax5364x5367x5398x5364
Comments: x537cx536cx53a5x5376x5398x536bx5367x536ax536ax536cx5398x537bx5368x5364x5364x5387x536bx5374x536ax5398x5395x53adx53a1x5397x53a4x5399x5382x5374x53aax5364x5367x5398x5364
ProductName: x537cx536cx53a5x5376x5398x536bx5367x536ax536ax536cx5398x537bx5368x5364x5364x5387x536bx5374x536ax5398x5395x53adx53a1x5397x53a4x5399x5382x5374x53aax5364x5367x5398x5364
ProductVersion: 7.163.526.40
FileDescription: x537cx536cx53a5x5376x5398x536bx5367x536ax536ax536cx5398x537bx5368x5364x5364x5387x536bx5374x536ax5398x5395x53adx53a1x5397x53a4x5399x5382x5374x53aax5364x5367x5398x5364
OriginalFilename: x537cx536cx53a5x5376x5398x536bx5367x536ax536ax536cx5398x537bx5368x5364x5364x5387x536bx5374x536ax5398x5395x53adx53a1x5397x53a4x5399x5382x5374x53aax5364x5367x5398x5364.exe
Translation: 0x0000 0x0514

MSILHeracles.18094 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.18094
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
Cybereasonmalicious.955d11
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FFOF
APEXMalicious
AvastFileRepMalware
BitDefenderGen:Variant.MSILHeracles.18094
MicroWorld-eScanGen:Variant.MSILHeracles.18094
Ad-AwareGen:Variant.MSILHeracles.18094
BitDefenderThetaGen:NN.ZemsilF.34758.@p1@aSz@C5ai
McAfee-GW-EditionGenericRXOT-GR!CBBCB18EBC30
FireEyeGeneric.mg.cbbcb18ebc303444
EmsisoftGen:Variant.MSILHeracles.18094 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.MSILHeracles.D46AE
GDataGen:Variant.MSILHeracles.18094
AhnLab-V3Trojan/Win.Generic.C4518604
McAfeeGenericRXOT-GR!CBBCB18EBC30
MAXmalware (ai score=85)
MalwarebytesTrojan.Crypt.MSIL.Generic
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/GenKryptik.FGGC!tr
AVGFileRepMalware

How to remove MSILHeracles.18094?

MSILHeracles.18094 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment