Categories: Malware

What is “MSILHeracles.5742”?

The MSILHeracles.5742 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSILHeracles.5742 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSILHeracles.5742?


File Info:

name: AEF9AFF2BA9F70D951F8.mlwpath: /opt/CAPEv2/storage/binaries/f078526a8a4bfb9fc2c1fc9262fa04a4ee28fbf252bfcf6ddd1d0e8227e14c74crc32: BC709912md5: aef9aff2ba9f70d951f81a949fc799aesha1: a99168fe66a2a374c5e3a741bf5bb046d182ef35sha256: f078526a8a4bfb9fc2c1fc9262fa04a4ee28fbf252bfcf6ddd1d0e8227e14c74sha512: b9eaee686c0fb7031e4ec8b4011b6ee1f1dc122c0b34ad8bae6979686e889e04e306ebeff3c443b7de83c3130513db4212f1d11d589eacec98d4ea6e1dde59c1ssdeep: 1536:K7TfIlgVct+U6sHNsmLIiKj08+CQfhJAaljXoVGlMms9wEeS6P:0TgfHNPjK9+pualjXAGns9BGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BAA3814776881751C95454B2C1FF593003E2AEEB1A33EB943F486BAE0E41BA7DD86B0Dsha3_384: e7b02abfc1cf0c57ed5320f3261d658345af867cdc952840b22b3dd27c3d9102a574da8761142a34720b7f1de76f18f7ep_bytes: ff250020400000000000000000000000timestamp: 2020-11-24 07:02:28

Version Info:

Translation: 0x0000 0x04b0Comments: VLC media playerCompanyName: VLC media playerFileDescription: VLC media playerFileVersion: 3.0.3.0InternalName: d.exeLegalCopyright: Copyright © 1996-2018 VideoLAN and VLC AuthorLegalTrademarks: VLC media player, VideoLAN and x264 are registered trademarks from VideoLANOriginalFilename: d.exeProductName: VLC media playerProductVersion: 3.0.3.0Assembly Version: 3.0.3.0

MSILHeracles.5742 also known as:

Lionic Trojan.MSIL.ClipBanker.7!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILHeracles.5742
FireEye Generic.mg.aef9aff2ba9f70d9
McAfee Artemis!AEF9AFF2BA9F
Cylance Unsafe
Zillya Trojan.ClipBanker.Win32.5968
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:MSIL/ClipBanker.6713fac4
K7GW Trojan ( 0056a61a1 )
K7AntiVirus Trojan ( 0056a61a1 )
BitDefenderTheta Gen:NN.ZemsilF.34182.gq0@a4clvNh
Cyren W32/MSIL_Kryptik.AQX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/ClipBanker.PP
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefender Gen:Variant.MSILHeracles.5742
NANO-Antivirus Trojan.Win32.ClipBanker.idgsxb
Tencent Msil.Trojan-banker.Clipbanker.Lsmb
Ad-Aware Gen:Variant.MSILHeracles.5742
Emsisoft Gen:Variant.MSILHeracles.5742 (B)
Comodo Malware@#o0mn5sg9srfy
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.cm
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.ClipBanker
GData Gen:Variant.MSILHeracles.5742
Jiangmin Trojan.Banker.MSIL.dgi
Avira HEUR/AGEN.1140260
Microsoft Trojan:Win32/Ymacco.AAF0
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.C4212501
ALYac Gen:Variant.MSILHeracles.5742
MAX malware (ai score=82)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.MSIL
Panda Trj/GdSda.A
Rising Trojan.Generic/MSIL@AI.94 (RDM.MSIL:oDJ7dzIQJPNOja9Ej0VL1g)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73489558.susgen
Fortinet MSIL/ClipBanker.PP!tr
AVG Win32:Trojan-gen
Cybereason malicious.2ba9f7
Avast Win32:Trojan-gen

How to remove MSILHeracles.5742?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago