Malware

Should I remove “Malware.AI.134795753”?

Malware Removal

The Malware.AI.134795753 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.134795753 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs an hook procedure to monitor for mouse events
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior

How to determine Malware.AI.134795753?


File Info:

name: 9E1B0BF53304856F6232.mlw
path: /opt/CAPEv2/storage/binaries/4bc60d5ecd77192ec1a0d5e46724be95ef18bde72038f045b0a38925a01de2c6
crc32: 308BB744
md5: 9e1b0bf53304856f62323ab7668c8d88
sha1: b546e244b1e8eb1bf506c87a21d142ea526de5fe
sha256: 4bc60d5ecd77192ec1a0d5e46724be95ef18bde72038f045b0a38925a01de2c6
sha512: d20b073f3eee234db87e8433c21ce17fa7dc385ef922a120643d9e665547d2da77028d408dc1882cb5ae35cb2f2d2ad7f052387728365f6593caca2e526fbb0c
ssdeep: 24576:M7APOqFS/jCI0rR75kEr/PxAPZP381q6uLKbNKWu6PjspVEVXz:M8TOjC12g3xAhP3kFuLKbNKDmjscZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1972533E6AFD2DA36F4628B7066F975F00A2675273A0864511517CCC98E3AFF26F0074B
sha3_384: b7f53711e2720ea45d1cf93effd5de6e2082b042ff7b804991a046f3d3e293e9b0996ea7580d7553f6355187109100ef
ep_bytes: 60be00c046008dbe0050f9ff57eb0b90
timestamp: 2018-08-19 03:47:01

Version Info:

Comments: Protected by HuanHoang®Obfuscator
CompanyName: Tungtata
FileDescription: Mi Better
FileVersion: 0.52
LegalCopyright: ® 2018 Tungtata.net
LegalTrademarks: ® 2018 Tungtata.net
ProductName: MiBetter
ProductVersion: 0.52
Translation: 0x0809 0x04b0

Malware.AI.134795753 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Nymeria.4!c
MicroWorld-eScanTrojan.Lethic.Gen.7
FireEyeGeneric.mg.9e1b0bf53304856f
McAfeeArtemis!9E1B0BF53304
MalwarebytesMalware.AI.134795753
ZillyaTrojan.Nymeria.Win32.167
SangforTrojan.Win32.Occamy.C4B
AlibabaHackTool:Win32/AuItInj.ad1da90e
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaAI:Packer.FF3211EE16
SymantecTrojan.Gen.2
ESET-NOD32Win32/HackTool.Agent.NEP
TrendMicro-HouseCallTROJ_GEN.R002C0RJL21
Paloaltogeneric.ml
BitDefenderTrojan.Lethic.Gen.7
SUPERAntiSpywareTrojan.Agent/Gen-Nymeria
APEXMalicious
TencentMalware.Win32.Gencirc.114d4970
EmsisoftTrojan.Lethic.Gen.7 (B)
DrWebTrojan.BtcMine.1084
TrendMicroTROJ_GEN.R002C0RJL21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-R + Mal/AuItInj-A
AviraTR/CoinMiner.sjuws
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.1F1EA32
MicrosoftTrojan:Win32/Occamy.C4B
GDataAIT:Trojan.Nymeria.803
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C2814200
VBA32Trojan.BtcMine
ALYacAIT:Trojan.Nymeria.803
AvastWin32:Malware-gen
RisingTrojan.Cloxer!8.F54F (CLOUD)
FortinetW32/Autoit.DEI!tr
WebrootW32.Trojan.Nymeria
AVGWin32:Malware-gen
Cybereasonmalicious.533048
PandaTrj/CI.A

How to remove Malware.AI.134795753?

Malware.AI.134795753 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment