Malware

Malware.AI.113985664 (file analysis)

Malware Removal

The Malware.AI.113985664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.113985664 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Malware.AI.113985664?


File Info:

name: DC5B5BD45C306583481A.mlw
path: /opt/CAPEv2/storage/binaries/226f6c7fbf88010a7c88a8b4f85602f5c5c1288fcca0e5420375cd1ca0d7a5bb
crc32: 30C13661
md5: dc5b5bd45c306583481aa511a2b7f146
sha1: ec791c2201783a317bd18cf84196e8e73b848968
sha256: 226f6c7fbf88010a7c88a8b4f85602f5c5c1288fcca0e5420375cd1ca0d7a5bb
sha512: e3e9e6d61ba8f1eb8317f64e7ce30e1be531085827c57994983b26188751da6bf06d61405a606e87ee7e229f8cf0917fd1a2df8f9a307d21b5765736c66f7975
ssdeep: 3072:BDpNd2mK1ML3BxhIwdZOZ5nG2TaDzqXIjcYa1:BzgmzBxKwDOXnGkeaIj0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1E36ACC434A0157E2AE4030B9517F6109E32F39F55F9E3BB7B2B82E7D35A80564297A
sha3_384: 96c5629a74f7592fa964d2c63c132510e2fabb02d76f322e0da4cb9401df32fc2405b50b84b84da9fe607e75c1d0d32f
ep_bytes: 558bec6aff688887400068d66f400064
timestamp: 2016-03-12 10:37:00

Version Info:

0: [No Data]

Malware.AI.113985664 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.19070
MicroWorld-eScanGen:Variant.Ransom.Polyglot.12
FireEyeGeneric.mg.dc5b5bd45c306583
CAT-QuickHealRansom.Crowti.A6
McAfeeGenericRXFJ-AN!DC5B5BD45C30
CylanceUnsafe
ZillyaTrojan.Diple.Win32.87931
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaMalware:Win32/km_24de3.None
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.45c306
ArcabitTrojan.Ransom.Polyglot.12
BitDefenderThetaGen:NN.ZexaF.34212.jq3@aSe1WlSG
VirITTrojan.Win32.Zyx.ATK
SymantecRansom.Cryptolocker
ESET-NOD32Win32/Boaxxe.EJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Seven-6515214-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Polyglot.12
NANO-AntivirusTrojan.Win32.Inject.ebltbo
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10bf92c0
Ad-AwareGen:Variant.Ransom.Polyglot.12
SophosML/PE-A + Mal/Zbot-UM
ComodoMalware@#ovhn0z7c47s0
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OK821
McAfee-GW-EditionGenericRXFJ-AN!DC5B5BD45C30
EmsisoftGen:Variant.Ransom.Polyglot.12 (B)
IkarusTrojan.Win32.Boaxxe
JiangminTrojan.Inject.gax
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1220789
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.17C7FAA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Polyglot.12
CynetMalicious (score: 100)
Acronissuspicious
VBA32SScope.Malware-Cryptor.Hlux
ALYacTrojan.Boaxxe.c
TACHYONTrojan/W32.Diple.147570
MalwarebytesMalware.AI.113985664
TrendMicro-HouseCallTROJ_GEN.R002C0OK821
RisingMalware.Undefined!8.C (C64:YzY0OoVP3I3EgFqn)
YandexTrojan.GenAsa!7VfHhdlcXEs
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.CVRP!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.113985664?

Malware.AI.113985664 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment