Malware

Should I remove “Malware.AI.134610245”?

Malware Removal

The Malware.AI.134610245 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.134610245 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Malware.AI.134610245?


File Info:

name: 2B615A4F7B91C0DBC1F6.mlw
path: /opt/CAPEv2/storage/binaries/8d7be8df274815fcaed9058a189f548fb578a2bf51579a7af2d753d47fd3bd4b
crc32: E624EAB4
md5: 2b615a4f7b91c0dbc1f6a6572ab6ab27
sha1: 446c05a5bd2ede26adef07c9b9d63791d6138be8
sha256: 8d7be8df274815fcaed9058a189f548fb578a2bf51579a7af2d753d47fd3bd4b
sha512: 42d5963b2546088dfa2390885ee5459befa90300d9f800bfb0229e8d8c0d7e615f5662a18f1ade11bbc3f1e5fbda24b97797494751f13d34b54fe98ec093b8cb
ssdeep: 3072:mGLY9uRqixUSp2J0AXbe7A2vz7QhHYPje/p/HQF2ZJhV4ry+sKr7u34ax:mG8OqOq0cbek2vzUhHYgH7kyZK6bx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115049EBFA4748E73CDCBAD3026ED6388F03D46670168A7134B6774B038265B8364799E
sha3_384: 29743f598e220ed983bfe9bd3d3f2b78ea1adfbd177967778d9261c35f23a6cba20ae38f3a991d3e6fd9383dd517c045
ep_bytes: 558bec6aff680861420068a838420064
timestamp: 2011-09-08 13:50:13

Version Info:

CompanyName: NBCgkkic
FileDescription: UDWsnVaaVm
FileVersion: 0,2,4,8
InternalName: uKylANQFbF
LegalCopyright: © wQpjmzO 2000-2011. All rights reserved.
OriginalFilename: dSZNie.exe
ProductName: VmChwZ
ProductVersion: 0,2,4,8
Translation: 0x0409 0x04e4

Malware.AI.134610245 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Diple.lA2t
Elasticmalicious (high confidence)
DrWebTrojan.Packed
MicroWorld-eScanGen:Variant.Symmi.65167
FireEyeGeneric.mg.2b615a4f7b91c0db
ALYacGen:Variant.Symmi.65167
MalwarebytesMalware.AI.134610245
VIPRETrojan.Win32.Zbot.awk (v)
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/Kryptik.36a9ed0d
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaAI:Packer.0F2917781F
CyrenW32/Zbot.CP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBKU
TrendMicro-HouseCallTROJ_GEN.R007C0PKL21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.65167
NANO-AntivirusTrojan.Win32.ZBot.ecckub
AvastWin32:Malware-gen
TencentWin32.Trojan.Diple.qld
Ad-AwareGen:Variant.Symmi.65167
EmsisoftGen:Variant.Symmi.65167 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
ZillyaTrojan.Diple.Win32.6912
TrendMicroTROJ_GEN.R007C0PKL21
SophosMal/Generic-R + Mal/Zbot-EJ
IkarusTrojan.Win32.Diple
JiangminTrojan/Diple.jjn
MaxSecureTrojan.Malware.7164915.susgen
AviraTR/Spy.Zbot.29563
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.20876E
KingsoftWin32.Troj.Diple.(kcloud)
MicrosoftTrojan:Win32/Fareit!ml
ViRobotTrojan.Win32.A.Diple.180224.A
GDataGen:Variant.Symmi.65167
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Diple.C81921
Acronissuspicious
VBA32BScope.Trojan.Diple
APEXMalicious
YandexTrojan.Diple!EzcqPOXw2+o
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Crypt.AAAH!tr
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Malware.AI.134610245?

Malware.AI.134610245 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment