Malware

Malware.AI.112145089 removal tips

Malware Removal

The Malware.AI.112145089 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.112145089 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.112145089?


File Info:

name: BCDC6A831A4D36C0B414.mlw
path: /opt/CAPEv2/storage/binaries/5f1a2ff9692b8a2f5d238904c71a92609297a534aba2b33740f98a3a1b2b9bdb
crc32: 79B278DB
md5: bcdc6a831a4d36c0b414fe494d68944e
sha1: e72055f07737622a8f2ec0cc29b4953f552e43b7
sha256: 5f1a2ff9692b8a2f5d238904c71a92609297a534aba2b33740f98a3a1b2b9bdb
sha512: 66d694de070635854766a28536ce0cba35c4c69e89c79e5b33b356ec602e3ef64a7f024c6d8ba99eb6c0104a5c2f13bed10a9397e91b06dcea685b9c787906ff
ssdeep: 3072:ZBmkhZAsvwpvxARiV5uF5pwyhg702cJPFa2uf6vRkwsabPQouwKe8FJPj0bnmARd:P1HIhoSjxcx4j0kwb4Gh8FVjpAFZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D604AEE291A770CCF346427D7D04C3578C559DAAF290A3C478B51F8C83AA42F4A6BE5E
sha3_384: 776389fbf8419b0d3cba2d1ec68cdb3cd946e61f31e17a8f9518afe6414ec9f3fcab47452a9d1fce44f8feb2cc156296
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.112145089 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.bcdc6a831a4d36c0
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.31a4d3
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Pjxk
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm.AutoRun.azyh
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!BCDC6A831A4D
MAXmalware (ai score=86)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.112145089
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusWorm.Win32.AutoRun
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.112145089?

Malware.AI.112145089 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment