Malware

Malware.AI.3133894133 removal guide

Malware Removal

The Malware.AI.3133894133 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3133894133 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Malware.AI.3133894133?


File Info:

name: 72436635FEF2041E82B6.mlw
path: /opt/CAPEv2/storage/binaries/322b5cb8635481aa2406c614001ab40fa4136a35b4f9d75ba45670f68ef644b9
crc32: DEC8C232
md5: 72436635fef2041e82b644d3908173b4
sha1: 2e2b16af29c75e327c3ab8d0c858a208ff5b9a64
sha256: 322b5cb8635481aa2406c614001ab40fa4136a35b4f9d75ba45670f68ef644b9
sha512: 59243b8e052200387a28c9929c49c3369ae278024564b33f17a53e238b5ee3167e083b3bbf91226bb3e2ab3dfcac0d20109549dcd0a17600ac7dc487de512940
ssdeep: 3072:JJICPxV0RLryqe1rX6MB8A/jI5BwVtFwb9R:zZ0RL+F25iVQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153E3CF52114AD6C7D2252739C4A2F7FC45566FF9F601C22B85E03EA73F72AC2B911A83
sha3_384: d45ce6d535750836cc6ae0951ebff966c7f80bbdbb35b78120acdda44cf585deec5da9e9c4f328720105465c60aac9cb
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-12-24 07:37:37

Version Info:

FileDescription:
FileVersion: 0.0.0.0
InternalName: NathansBinderStub.exe
LegalCopyright:
OriginalFilename: NathansBinderStub.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0
Translation: 0x0000 0x04b0

Malware.AI.3133894133 also known as:

MicroWorld-eScanGen:Variant.MSILHeracles.25028
FireEyeGeneric.mg.72436635fef2041e
ALYacGen:Variant.MSILHeracles.25028
CylanceUnsafe
K7AntiVirusTrojan ( 004a9b1b1 )
K7GWTrojan ( 004a9b1b1 )
Cybereasonmalicious.f29c75
BitDefenderThetaGen:NN.ZemsilF.34062.jq0@am3w6Vl
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.BBQ
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.25028
NANO-AntivirusTrojan.Win32.Gendal.dkkmka
SUPERAntiSpywareTrojan.Agent/Gen-Falofn[Cont]
Ad-AwareGen:Variant.MSILHeracles.25028
DrWebTrojan.DownLoader19.40068
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.MSILHeracles.25028 (B)
APEXMalicious
GDataMSIL.Packed.Kryptik.FU
JiangminTrojan/Generic.upqk
eGambitUnsafe.AI_Score_99%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.23CBAD7
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Tiggre.R350985
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3133894133
YandexTrojan.Agent!qqpqhxMgagY
IkarusTrojan.MSIL.NanoCore
FortinetMSIL/Dropper.B!tr

How to remove Malware.AI.3133894133?

Malware.AI.3133894133 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment