Malware

What is “Malware.AI.1139646753”?

Malware Removal

The Malware.AI.1139646753 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1139646753 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1139646753?


File Info:

name: 8675DB4E980F61C3F377.mlw
path: /opt/CAPEv2/storage/binaries/befcd904211ac35edc2760904f4a8a08e689eda85ad5cef45519830f01a91e77
crc32: 17E14AED
md5: 8675db4e980f61c3f377c08a13b50243
sha1: fca910513375e3db9c37db5e12f8e60d0a62fe45
sha256: befcd904211ac35edc2760904f4a8a08e689eda85ad5cef45519830f01a91e77
sha512: f1be98c8c890ac34f47ac89d6efd269c2524e3d0a6db1909353a9b374d7f9248d38abb02f144d2836eae03b4c81dff9eb2fea7759011551b2f6f72dc4a8140df
ssdeep: 49152:ubA3jb1v1CDy7sQuoW9bj56GaQS4wWSrgst/nGy5Vsr+T69kufPfbEr:ub4h1C+oQyFjdaCwAsJG6Vsr4CfPz6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C506F1027E54CA12F01A0633C2EF454447B4BD116AA6EB2B7EB937AE55113E37D0DACB
sha3_384: bf31eb05d664dc39a71d65767ccd351893f3296fc5d3c69cc0a2032c72af6c3edaf459b52f16c369d5d28e67d686360c
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.1139646753 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Uztuby.m!c
DrWebTrojan.PWS.StealerNET.124
MicroWorld-eScanTrojan.Uztuby.19
ClamAVWin.Trojan.Uztuby-9855059-0
FireEyeTrojan.Uztuby.19
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.Trojan.wc
McAfeeGenericRXSZ-BB!CEC3F63007EB
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/DCRat.79145949
K7GWUnwanted-Program ( 0058ffb61 )
K7AntiVirusUnwanted-Program ( 0058ffb61 )
BitDefenderThetaGen:NN.ZemsilF.36744.ut0@aySxfkji
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Backdoor.MSIL.DcRat.gen
BitDefenderTrojan.Uztuby.19
NANO-AntivirusTrojan.Win32.DCRat.kdncge
AvastWin32:CrypterX-gen [Trj]
EmsisoftTrojan.Uztuby.19 (B)
F-SecureHeuristic.HEUR/AGEN.1323984
VIPRETrojan.Uztuby.19
TrendMicroTROJ_GEN.R002C0DK823
SophosTroj/DCRat-N
IkarusTrojan.VBS.Runner
GDataWin32.Trojan.BSE.1CL7UZW
GoogleDetected
AviraVBS/Runner.VPG
Antiy-AVLTrojan[Backdoor]/MSIL.DCRat
ArcabitTrojan.Uztuby.19 [many]
ZoneAlarmHEUR:Backdoor.MSIL.DCRat.gen
MicrosoftBackdoor:MSIL/DCRat!MTB
VaristW32/MSIL_Agent.LQ.gen!Eldorado
ALYacTrojan.Uztuby.19
MAXmalware (ai score=82)
MalwarebytesMalware.AI.1139646753
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DK823
RisingBackdoor.DcRat!8.129D9 (CLOUD)
SentinelOneStatic AI – Malicious SFX
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1139646753?

Malware.AI.1139646753 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment