Malware

Malware.AI.1503776178 removal tips

Malware Removal

The Malware.AI.1503776178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1503776178 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1503776178?


File Info:

name: 0E0DE5277EC107D9906B.mlw
path: /opt/CAPEv2/storage/binaries/b7f55a9a303c3a23f150fedd4a063b5d1c44a249782710fd7779eaea6643ff3d
crc32: FC745B85
md5: 0e0de5277ec107d9906b8e51f61222b9
sha1: 93065186ebb969eaf1131c285a7a12cd6063f4ac
sha256: b7f55a9a303c3a23f150fedd4a063b5d1c44a249782710fd7779eaea6643ff3d
sha512: a2df90d26c8405dd280fda1122fd3c36eddfb57d95c8029c366cd6c78ce0132a2c8acbfd7af7eee357ed611ca6bf252a9c9ac7fe959c66ca18922e3f2ed8fb48
ssdeep: 6144:shSDqulRVbkkhAIHGMFqHFtEdTfwNnogrRC20Oy8OIcrm51gRsE1lmJr828:jEHImMFqHFOlGnoiAP65uRVsJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12174DF13BF98D0B8D94680B01F2517768A2C2FA9715B5F73A39B7E88CCB2D815D09787
sha3_384: ec354625ef718ee82249750907791b769d588d9bb863df4e665b0e9825e9b274288285231d9e5e390ae97f63cf419441
ep_bytes: eb1066623a432b2b484f4f4b90e93421
timestamp: 2019-06-06 12:43:28

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Resource DLL for the UserDataAccess stack
FileVersion: 10.0.17763.1 (WinBuild.160101.0800)
InternalName: UserDataAccessRes
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: UserDataAccessRes.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1503776178 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Trickbot.1
ALYacGen:Heur.Mint.Trickbot.1
CylanceUnsafe
SangforTrojan.Win32.TrickBot.asogh
K7AntiVirusTrojan ( 0054fb321 )
AlibabaTrojan:Win32/MereTam.ali2000008
K7GWTrojan ( 0054fb321 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.EMGJNIF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Trickbot-7053888-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Trickbot.1
NANO-AntivirusTrojan.Win32.Trickster.frdhar
SUPERAntiSpywareTrojan.Agent/Gen-TrickBot
AvastWin32:Trojan-gen
TencentWin32.Trojan-banker.Trickster.Fij
Ad-AwareGen:Heur.Mint.Trickbot.1
EmsisoftGen:Heur.Mint.Trickbot.1 (B)
ComodoTrojWare.Win32.CryptInject.A@8ek200
DrWebTrojan.Inject3.16935
ZillyaTrojan.Generic.Win32.841928
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fh
FireEyeGeneric.mg.0e0de5277ec107d9
SophosMal/Generic-S + Troj/Trickbo-RY
GDataGen:Heur.Mint.Trickbot.1
JiangminTrojan.Generic.edvvm
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.asogh
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/DorkBot.DU
AhnLab-V3Malware/Win32.Generic.C3283442
McAfeeArtemis!0E0DE5277EC1
MAXmalware (ai score=100)
VBA32BScope.Trojan.Fuerboos
MalwarebytesMalware.AI.1503776178
RisingTrojan.Kryptik!1.BB6D (CLOUD)
YandexTrojan.PWS.Trickster!gDKic10u3NM
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.74366106.susgen
FortinetW32/Trickster.DTX!tr
BitDefenderThetaGen:NN.ZexaF.34638.vG0@aicC!qbi
AVGWin32:Trojan-gen
Cybereasonmalicious.77ec10
PandaTrj/GdSda.A

How to remove Malware.AI.1503776178?

Malware.AI.1503776178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment