Malware

About “Malware.AI.917754682” infection

Malware Removal

The Malware.AI.917754682 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.917754682 virus can do?

  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs an hook procedure to monitor for mouse events
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to block SafeBoot use by removing registry keys

Related domains:

ys-e.ys168.com

How to determine Malware.AI.917754682?


File Info:

crc32: 9D23D586
md5: f78f0fae23f4b1a4ee88f9fbf4dde88e
name: F78F0FAE23F4B1A4EE88F9FBF4DDE88E.mlw
sha1: 470c343dde053e3183a4f424338d4f3a224a2052
sha256: c37ec48e7dd76437d38bf3716335fcc9c5083b22f7578741044a6f7bb3f9d04a
sha512: 55c8d51d006614f0b06e325fd3fb9abad9d9d553789b0ed7062bfe60d07da562aed4c3a37ae8bf180fa6f197e9f6217d5bd9b8ab78328f30f22b2e91d289bd3e
ssdeep: 6144:gx/qNn8vjKSgB+pH/x8CqFMVSNkJMU9/lm+GqDuw6+w1lMA8dzOFYEK2DEV9rmX:6CNn8GxB+pfxLeMVmOMY9JuszOeV0Xz
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x5e94x7528x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x5e94x7528x7a0bx5e8f(*.exe)
Translation: 0x0804 0x04b0

Malware.AI.917754682 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader40.49154
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.87192
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.40211
SangforTrojan.Win32.Agent.nil
AlibabaRansom:Win32/Blocker.bd0524ab
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e23f4b
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.lejj
BitDefenderGen:Variant.Symmi.87192
NANO-AntivirusTrojan.Win32.Blocker.fhrphq
MicroWorld-eScanGen:Variant.Symmi.87192
TencentWin32.Trojan.Blocker.Edxn
Ad-AwareGen:Variant.Symmi.87192
SophosMal/Generic-S
ComodoMalware@#1h8ntnzmd1sew
BitDefenderThetaGen:NN.ZexaF.34058.HmKfaepkKMbb
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.f78f0fae23f4b1a4
EmsisoftGen:Variant.Symmi.87192 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Blocker.fxmlk
eGambitHackTool.Generic
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Occamy.C
GDataWin32.Application.PUPStudio.A
AhnLab-V3Trojan/Win32.Gen
Acronissuspicious
McAfeeArtemis!F78F0FAE23F4
MAXmalware (ai score=85)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.917754682
PandaTrj/GdSda.A
YandexTrojan.Blocker!A7RwfV7Fz3E
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HgIASOUA

How to remove Malware.AI.917754682?

Malware.AI.917754682 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment