Malware

About “Malware.AI.1576961664” infection

Malware Removal

The Malware.AI.1576961664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1576961664 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system

How to determine Malware.AI.1576961664?


File Info:

name: A12B4EC0B3820901DD66.mlw
path: /opt/CAPEv2/storage/binaries/9f1e1f71bedd4092c2b2db675851dbebcfa063ce25fdcacb50e43db7e2d88999
crc32: 83F310AF
md5: a12b4ec0b3820901dd6666a7fc1831f0
sha1: e62061e01c6f976c6d262e973e1a22489b08ba95
sha256: 9f1e1f71bedd4092c2b2db675851dbebcfa063ce25fdcacb50e43db7e2d88999
sha512: 189999a11515f3f0844c56eaf0b0ec49d51be3937c068b1db7bd23964cce90b2e94991a106bf2d5368bc26a8862a3eafcec0366fe8bb2c3e9761346662dfe5af
ssdeep: 98304:bwcOUEdBRniLy8SWQ9+84qfecxSzMrLYtgY+XxIIzKN:bwzdiu7NZPSzMrGg/XxhzY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9261223E381583BD06316748D0B96D9AD29BE312E645C8F3BF87E4D5F39681392A1C3
sha3_384: 9b98d57423abc4ef19f052b891281133e529344bf063bb226668b5f223628ae1db37ed4c5e0aed60ca6839174de5ae59
ep_bytes: 558bec83c4f0535657b86cea4900e815
timestamp: 2015-10-27 18:10:18

Version Info:

0: [No Data]

Malware.AI.1576961664 also known as:

DrWebTrojan.MulDrop6.63892
MicroWorld-eScanGen:Variant.Ulise.109967
FireEyeGeneric.mg.a12b4ec0b3820901
ALYacGen:Variant.Midie.110753
SangforTrojan.Win32.Save.a
Cybereasonmalicious.0b3820
BitDefenderThetaGen:NN.ZelphiF.34742.@NZ@a8lJPLoj
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.DRMSoft.C suspicious
BitDefenderGen:Variant.Ulise.109967
NANO-AntivirusTrojan.Win32.Graftor.ejtczx
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.109967
EmsisoftGen:Variant.Ulise.109967 (B)
ZillyaTrojan.GenericKD.Win32.21568
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusPUA.DRMSoft
JiangminTrojan.Inject.wmx
MAXmalware (ai score=88)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Ulise.109967
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bitrep.R238398
Acronissuspicious
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.1576961664
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:omIabpibSYOP2K/f0jT0Hg)
YandexTrojan.GenAsa!fuPnF6mUlQU
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen

How to remove Malware.AI.1576961664?

Malware.AI.1576961664 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment