Categories: Malware

Malware.AI.1263519350 (file analysis)

The Malware.AI.1263519350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1263519350 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Malware.AI.1263519350?


File Info:

name: 5BFD2CEB040C43AB3B36.mlwpath: /opt/CAPEv2/storage/binaries/ad872d1a1d7f59972a4a16c051eeb3178349d7b18e4a6af82a9cd8daf68e04decrc32: 88F885E1md5: 5bfd2ceb040c43ab3b369eb79820f6b2sha1: 6210bb83fd0981a88d385bb45ed80c12199392f6sha256: ad872d1a1d7f59972a4a16c051eeb3178349d7b18e4a6af82a9cd8daf68e04desha512: 83be69708bfd217c890e87fef0ba1f100e888d76aedc47ec679835b334b4fa83a77cc41883b41127993ebc6a994e02caf73e207d480bc3d5271d68314806e46assdeep: 6144:oRzLS6AJrgasGNr4HyyZCSsOc5PlzR9JHj:o9SNgGNr8ZCSs1Pt99type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B864D07DEEC178A3C263EBF2569A2AA2963A58A5530349973147194CFB13CE05CFC731sha3_384: 60b471a2b3f3c0365d48fdce004649a7f613743ae1954e10154bd2873bb98ae8b8614663da61598a883bdcbbe5b171d5ep_bytes: 558bec518bc08bc58bc08945fc8b45fctimestamp: 2013-01-17 10:29:05

Version Info:

CompanyName: Microsoft CorporationDirectShow: Windows Media PlayerFileDescription: Windows Media PlayerFileVersion: 6.4.09.1125InternalName: MPlayer2.exeLegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.OriginalFilename: MPlayer2.exeProductName: Microsoft Windows Media PlayerProductVersion: 6.4.09.1125Translation: 0x0409 0x04e4

Malware.AI.1263519350 also known as:

Bkav W32.AIDetect.malware2
Lionic Worm.Win32.Dorifel.lDKm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.873161
FireEye Generic.mg.5bfd2ceb040c43ab
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot-FAHM!5BFD2CEB040C
Cylance Unsafe
Zillya Trojan.Zbot.Win32.98770
Sangfor Trojan.Win32.Zbot.AGK
K7AntiVirus Trojan ( 0040f26d1 )
Alibaba TrojanSpy:Win32/Bulta.fb031652
K7GW Trojan ( 0040f26d1 )
Cybereason malicious.b040c4
BitDefenderTheta Gen:NN.ZexaF.34212.uG2@aaUFLSfi
VirIT Trojan.Win32.Zyx.RE
Cyren W32/Zbot.FO.gen!Eldorado
Symantec Packed.Generic.406
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
ClamAV Win.Dropper.Zeus-9902451-0
Kaspersky Trojan-Spy.Win32.Zbot.iowx
BitDefender Gen:Variant.Razy.873161
NANO-Antivirus Trojan.Win32.Zbot.crljhl
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.1149134c
Ad-Aware Gen:Variant.Razy.873161
Emsisoft Gen:Variant.Razy.873161 (B)
Comodo TrojWare.Win32.Kazy.DFFE@4yswuj
F-Secure Trojan:W32/Kamala.A
DrWeb Trojan.PWS.Panda.2401
VIPRE Virtool.Win32.Obfuscator.as!c (v)
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot-FAHM!5BFD2CEB040C
Sophos Mal/Generic-R + Troj/Zbot-DUZ
Ikarus Trojan.Win32.Reveton
GData Gen:Variant.Razy.873161
Jiangmin TrojanSpy.Zbot.fpil
Avira TR/Kazy.139169786
Antiy-AVL Trojan[Spy]/Win32.Zbot
Arcabit Trojan.Razy.DD52C9
ZoneAlarm Trojan-Spy.Win32.Zbot.iowx
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R51060
Acronis suspicious
VBA32 BScope.TrojanPSW.Panda
ALYac Gen:Variant.Razy.873161
MAX malware (ai score=99)
Malwarebytes Malware.AI.1263519350
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!pfbJ7H0Zel4
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.JDKV!tr
AVG Win32:Karagany
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1263519350?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago