Malware

MSILHeracles.18926 information

Malware Removal

The MSILHeracles.18926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.18926 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSILHeracles.18926?


File Info:

name: 1C818CF95B3A3AF0D585.mlw
path: /opt/CAPEv2/storage/binaries/cc2c1d013d0a690ff1f2a9d40259b83c43db9b05d413e114aaa7de3ea89df22d
crc32: 51B73E4C
md5: 1c818cf95b3a3af0d58589b085149fb0
sha1: 9f95c625393a5ac8a8e0612394ef51da6635460a
sha256: cc2c1d013d0a690ff1f2a9d40259b83c43db9b05d413e114aaa7de3ea89df22d
sha512: ce64406cee1995e3587064692817ce2d4dbffead7faa05a008f63f2758c0fc380d02f336d58627c847cbb783d66edb9db55bdcb4373f4a5c43539935b6e48a6f
ssdeep: 1536:ozXaknMZXKWDjroB+XmV0uMSWUYxx1Av19mFMf0L9kfR:8Xa1tZDjry+XuuVAR0Op
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119B30E112AFE105EF3A29BF15FD8F4BE8A6AF573551AF1BA294107864B22F00CD41736
sha3_384: 0732e1012c0d87a04fc7f7963b325b0f04ffc4c94ee73fd1ca5243eefc29f3f282fc08867de4196602fecd42a872575b
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-07-06 01:03:34

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Logic.Service
FileVersion: 1.0.0.0
InternalName: Logic.Service.exe
LegalCopyright: Copyright © 2013
OriginalFilename: Logic.Service.exe
ProductName: Logic.Service
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSILHeracles.18926 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGen:Variant.MSILHeracles.18926
SkyhighArtemis!PUP
McAfeeArtemis!1C818CF95B3A
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.50702
SangforHacktool.MSIL.Injector.A
K7AntiVirusTrojan ( 0056a0751 )
AlibabaHackTool:MSIL/Injector.4e385e58
K7GWTrojan ( 0056a0751 )
Cybereasonmalicious.5393a5
ArcabitTrojan.MSILHeracles.D49EE
BitDefenderThetaGen:NN.ZemsilF.36680.gm0@aOCXJYh
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.WUB
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.18926
NANO-AntivirusTrojan.Win32.Bladabindi.hnmnbz
AvastMSIL:Crypt-VG [Trj]
TencentWin32.Trojan.Generic.Lcnw
EmsisoftGen:Variant.MSILHeracles.18926 (B)
F-SecureHeuristic.HEUR/AGEN.1311157
VIPREGen:Variant.MSILHeracles.18926
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
JiangminTrojan.Generic.fspur
VaristW32/MSIL_Injector.UQ.gen!Eldorado
AviraHEUR/AGEN.1311157
Antiy-AVLHackTool/MSIL.Injector
XcitiumMalware@#1qnvrqy7qophr
MicrosoftHackTool:MSIL/Injector.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.MSILHeracles.18926
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.C4154378
VBA32Dropper.MSIL.gen
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Kryptik.HSF!tr
AVGMSIL:Crypt-VG [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSILHeracles.18926?

MSILHeracles.18926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment