Malware

MSILHeracles.14135 (B) malicious file

Malware Removal

The MSILHeracles.14135 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.14135 (B) virus can do?

    How to determine MSILHeracles.14135 (B)?

    
    

    File Info:

    crc32: EA56B9CE
    md5: 64c9f75b4856526283f0d042b44cf3f8
    name: 64C9F75B4856526283F0D042B44CF3F8.mlw
    sha1: e79466e2dac03ad4fc780df3b51da290da276823
    sha256: 1379607e13bd2b35c11ded583ec1ddb3e76b318524f7ecba672b096d739c44f0
    sha512: de2c61fbc3e216ec6dc77ba038250cadb1e20693843fec0e6e72016570302a532778a6c60e620879b5e54d1cea36ac783115c1089422999d0cf29b0cf9fd2a46
    ssdeep: 1536:h2dctBvBuc9HsgBVgG441sqcJZpx9IRQFV+wn5NXxUf2C0zjkWPj:EATHLWG446xx9EQFL5NBUf2CVWr
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    Translation: 0x0000 0x04b0
    LegalCopyright: Copyright xa9 1996-2018 VideoLAN and VLC Author
    Assembly Version: 3.0.3.0
    InternalName: vlc.exe
    FileVersion: 3.0.3.0
    CompanyName: VLC media player
    LegalTrademarks: VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN
    Comments: VLC media player
    ProductName: VLC media player
    ProductVersion: 3.0.3.0
    FileDescription: VLC media player
    OriginalFilename: vlc.exe

    MSILHeracles.14135 (B) also known as:

    Elasticmalicious (high confidence)
    CynetMalicious (score: 85)
    ALYacGen:Variant.MSILHeracles.14135
    CylanceUnsafe
    CrowdStrikewin/malicious_confidence_100% (W)
    K7GWTrojan ( 0056a61a1 )
    K7AntiVirusTrojan ( 0056a61a1 )
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of MSIL/ClipBanker.PP
    APEXMalicious
    AvastWin32:Trojan-gen
    KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
    BitDefenderGen:Variant.MSILHeracles.14135
    MicroWorld-eScanGen:Variant.MSILHeracles.14135
    Ad-AwareGen:Variant.MSILHeracles.14135
    SophosMal/Generic-S
    BitDefenderThetaGen:NN.ZemsilF.34628.fq0@aGHp1xc
    VIPRETrojan.Win32.Generic!BT
    McAfee-GW-EditionClipBanker-FCPN!64C9F75B4856
    FireEyeGeneric.mg.64c9f75b48565262
    EmsisoftGen:Variant.MSILHeracles.14135 (B)
    SentinelOneStatic AI – Malicious PE
    AviraHEUR/AGEN.1139432
    eGambitUnsafe.AI_Score_99%
    MicrosoftTrojan:Win32/Wacatac.B!ml
    ArcabitTrojan.MSILHeracles.D3737
    GDataGen:Variant.MSILHeracles.14135
    AhnLab-V3Malware/Win32.RL_Generic.C4265277
    McAfeeClipBanker-FCPN!64C9F75B4856
    MAXmalware (ai score=87)
    MalwarebytesTrojan.ClipBanker
    PandaTrj/GdSda.A
    RisingTrojan.ClipBanker!8.5FB (TFE:dGZlOg26wtS/czgHbQ)
    IkarusTrojan.MSIL.ClipBanker
    FortinetW32/ClipBanker.PP!tr
    AVGWin32:Trojan-gen
    Qihoo-360Win32/TrojanSpy.ClipBanker.HgIASRAA

    How to remove MSILHeracles.14135 (B)?

    MSILHeracles.14135 (B) removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment