Malware

Malware.AI.1373530836 removal

Malware Removal

The Malware.AI.1373530836 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1373530836 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.1373530836?


File Info:

name: 954E8C68C97E87DEB1C8.mlw
path: /opt/CAPEv2/storage/binaries/0d9d042badd166174c0d77444fb7a527b20654e782dcfc531ac7750fad0c2965
crc32: 8F944264
md5: 954e8c68c97e87deb1c814d241314ec6
sha1: 127a288cefeeaaaf2a8584b3a78e0d076fc47c3b
sha256: 0d9d042badd166174c0d77444fb7a527b20654e782dcfc531ac7750fad0c2965
sha512: 357f449b14fea1ab97042c6000cd49fe2be133eb98127a85c62005a771385ffd5f6147737c85529d57c724995a2a43f6dca1ad6f6cecc22a7f9400bb0bd91ec5
ssdeep: 98304:xXVLACy76Prd3x8RVaLGdLKHMt7QZYVgcE5Qkd2MgBJkll3:x6uDERnr7QOVgb5MBM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE96AF02FED609B3C946127289F217AA7735E1152F66DBC3DA406A7DBC273E10E36319
sha3_384: ca7a8396546572a1506ecfe7fcead771495407be2073fe96dae6d5b0501261e7347e19da8aa1403b459b4a2e5ed386b3
ep_bytes: 558bec6aff6870f0c4006854034a0064
timestamp: 2021-12-04 05:47:09

Version Info:

0: [No Data]

Malware.AI.1373530836 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.954e8c68c97e87de
MalwarebytesMalware.AI.1373530836
SangforTrojan.Win32.Blamon.gen
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Blamon.d76e9730
K7GWTrojan ( 005246d51 )
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan.Win32.Blamon.gen
AvastWin32:DangerousSig [Trj]
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTool.NetFilter.524
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1128593
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik!ml
ViRobotTrojan.Win32.Z.Tiggre.8938088
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
McAfeeArtemis!954E8C68C97E
VBA32BScope.Trojan.Casur
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CLG21
RisingTrojan.Generic@ML.90 (RDML:wMoMCqA3jsjcIlhjQMBr4g)
IkarusTrojan.Win32.MBRlock
eGambitUnsafe.AI_Score_99%
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A

How to remove Malware.AI.1373530836?

Malware.AI.1373530836 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment