Malware

About “Malware.AI.113577179” infection

Malware Removal

The Malware.AI.113577179 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.113577179 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 78644E7DCD2ECFB46AA9.mlw
  • CAPE detected the CryptBot malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Malware.AI.113577179?


File Info:

name: 78644E7DCD2ECFB46AA9.mlw
path: /opt/CAPEv2/storage/binaries/ab1806b30b648f681dc1d03cb52ed6d3df0526fd779adf1f8bd7ccd7fb043000
crc32: 8CBC7471
md5: 78644e7dcd2ecfb46aa96535e4930941
sha1: ebc747a778a4c56a4a2dc9d63f989b867871a376
sha256: ab1806b30b648f681dc1d03cb52ed6d3df0526fd779adf1f8bd7ccd7fb043000
sha512: 387187ca21879864012fb5cec1b8a788585fa01429482015e4ed40b86978bfcc3150d72fa918d3c9a013480122dc981bae78077f428552a2c916cc2bbf752d85
ssdeep: 49152:x3Z7T4q21vgofuaW2Qv2X6RxccWJzqLj8iXaxECS0UOH5niScx:RZ7TidW2M2X8chIqxEdPkcx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9C53335A51121AFCF04C3FF8DB1E3735525A9CB3A2265EC5846980DEA0394CA5EEEDC
sha3_384: 957cbc4ec9bc45f921ddac7453822baf8a9ec2a737038251e2c20424609d8accda307c044ca581ea79504e177b2fc7e0
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2022-01-16 18:16:37

Version Info:

0: [No Data]

Malware.AI.113577179 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.trYj
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38872819
FireEyeGeneric.mg.78644e7dcd2ecfb4
McAfeeArtemis!78644E7DCD2E
CylanceUnsafe
ZillyaTrojan.Themida.Win32.80546
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058ce571 )
AlibabaTrojan:Win32/GenKryptik.edf6d5f3
K7GWTrojan ( 0058ce571 )
Cybereasonmalicious.dcd2ec
CyrenW32/Kryptik.FHH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.IBV
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38872819
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentWin32.Trojan.Heur.Ahyi
Ad-AwareTrojan.GenericKD.38872819
SophosMal/Generic-S
ComodoMalware@#39w8fbue60sb4
TrendMicroTROJ_GEN.F0CBC0UBB22
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.GenericKD.38872819 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38872819
eGambitUnsafe.AI_Score_97%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.35102C7
KingsoftWin32.Heur.KVMH008.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.2553344
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R469616
Acronissuspicious
BitDefenderThetaAI:Packer.2A51A2C21E
ALYacTrojan.GenericKD.38872819
MAXmalware (ai score=89)
VBA32BScope.TrojanBanker.Convagent
MalwarebytesMalware.AI.113577179
TrendMicro-HouseCallTROJ_GEN.F0CBC0UBB22
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FOQN!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
PandaTrj/Agent.CTG
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.113577179?

Malware.AI.113577179 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment