Malware

Malware.AI.753999005 (file analysis)

Malware Removal

The Malware.AI.753999005 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.753999005 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.753999005?


File Info:

name: E06B6B540AA067E7A8F1.mlw
path: /opt/CAPEv2/storage/binaries/2dc3abdf1fbac6b040d56b07d8e23d4d3612ac217981afe2b486a41f066d369b
crc32: 1137C50A
md5: e06b6b540aa067e7a8f1a3be80d421d0
sha1: 016f138ba30ad533b1e7f3c30be202476f60e369
sha256: 2dc3abdf1fbac6b040d56b07d8e23d4d3612ac217981afe2b486a41f066d369b
sha512: 2ce30e8ff59e7198dbbcb6954c92430cc2af403a0033e356c8c8d99621ff1d5b87874398b836427fcd9ba70ee6f8c1b2afa454f1aa9a887fcbcae26a2e443d5a
ssdeep: 1536:9L3yuoVXySSJAViAwLsKVS+X0PjEafj6jRZAhZOqFOB2G9TAFtluupyFctnQQ:v5AViaKVPkPfmYZOqFU2RTluup4cRj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118D39E0BB8548552E5CEAC3136DD23C5EF3A993C067CAB134BA731753C665F03A4A1AE
sha3_384: 836d8480cbdfe6f310652ac1298bed12aa89345ad6708f6ae560193513cc577e086b8eb63fc269a83264a614f3d2e7fe
ep_bytes: 558bec6aff6800a14100680078410064
timestamp: 2011-09-26 00:19:20

Version Info:

CompanyName: MNyMBp
FileDescription: PqgsXAM
FileVersion: 1,2,3,9
InternalName: InuLQnU
LegalCopyright: © CYDJFaHEI 2007-2011. All rights reserved.
OriginalFilename: vPGWjMWssT.exe
ProductName: oSxIzUVipSn
ProductVersion: 1,2,3,9
Translation: 0x0409 0x04e4

Malware.AI.753999005 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Diple.lA2t
Elasticmalicious (high confidence)
DrWebTrojan.Click2.2527
MicroWorld-eScanGen:Variant.Symmi.65167
FireEyeGeneric.mg.e06b6b540aa067e7
ALYacGen:Variant.Symmi.65167
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.943894
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaVirTool:Win32/Obfuscator.512e4717
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.40aa06
BitDefenderThetaAI:Packer.549B6FA51F
CyrenW32/Zbot.CP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBKU
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.65167
NANO-AntivirusTrojan.Win32.Clicker.ecjeff
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ahod
EmsisoftGen:Variant.Symmi.65167 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
VIPRETrojan.Win32.Zbot.awk (v)
McAfee-GW-EditionGenericRXEM-XN!E06B6B540AA0
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.guwmd
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.3181CA
KingsoftWin32.Troj.Kryptik.i.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftVirTool:Win32/Obfuscator.QQ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.65167
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Diple.C81921
McAfeeGenericRXEM-XN!E06B6B540AA0
VBA32Trojan.Diple
MalwarebytesMalware.AI.753999005
APEXMalicious
RisingTrojan.Kryptik!1.9A40 (CLOUD)
YandexTrojan.Agent!SP4IvRkTSnQ
IkarusTrojan.Win32.Diple
eGambitUnsafe.AI_Score_84%
FortinetW32/Crypt.AAAH!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.753999005?

Malware.AI.753999005 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment