Malware

Should I remove “MSILHeracles.26929”?

Malware Removal

The MSILHeracles.26929 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.26929 virus can do?

  • Executable code extraction
  • Unconventionial language used in binary resources: Lithuanian (Classic)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSILHeracles.26929?


File Info:

crc32: 4BDA7D4A
md5: fe281b06394f909456bf3442b3c7242c
name: FE281B06394F909456BF3442B3C7242C.mlw
sha1: 7094d4df23e24cbfc67482a3ba79d89aa5241fd8
sha256: 4961a419cdbf4653eface4b509ca87f906a4306b7565c42a1eec521a314a7be3
sha512: e7f0909f2e2bc1d79a5b75f1473e7a8baa8a289115ba13810ec7aca11a09f1fe35b91a11d253bd9c98f0b269db792973bd290558b105e29fd6892eebbe262cd6
ssdeep: 6144:xDP1+5FOqkHOBUBk5vpekSz3RJnY0eGtGnY0eGtnVKiEgY8jc5J8:XEO2OYzW3RJnYxGtGnYxGtnpEcAw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: klauss
FileVersion: 1.00
OriginalFilename: klauss.exe
ProductName: prjAdditiveSinthesis

MSILHeracles.26929 also known as:

Elasticmalicious (high confidence)
MalwarebytesMalware.AI.2760679192
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.378f66
CyrenW32/MSIL_Kryptik.FPS.gen!Eldorado
SymantecScr.Malcode!gdn30
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 99)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.MSILHeracles.26929
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.MSILHeracles.26929
BitDefenderThetaGen:NN.ZemsilF.34170.Rm0@a4ha7Mp
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.2aea6536bef3a2c2
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1138754
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:MSIL/AgentTesla.CVB!MTB
MAXmalware (ai score=84)
VBA32CIL.HeapOverride.Heur
IkarusTrojan-Spy.Keylogger.Snake
FortinetMSIL/Kryptik.ACHL!tr
AVGWin32:RATX-gen [Trj]

How to remove MSILHeracles.26929?

MSILHeracles.26929 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment