Malware

How to remove “Malware.AI.1705005135”?

Malware Removal

The Malware.AI.1705005135 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1705005135 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Collects information about installed applications
  • CAPE detected the WinDealer malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Malware.AI.1705005135?


File Info:

name: B3B62114D79997FC2DE9.mlw
path: /opt/CAPEv2/storage/binaries/15c07f5b020a2c68657f6b6b70760f6faac52a5d2e145f81c4543a361d155b48
crc32: 90280BBC
md5: b3b62114d79997fc2de9bcd72dea691e
sha1: 20d54bea92775e2205f9c5c5bc2b8cdf38919f15
sha256: 15c07f5b020a2c68657f6b6b70760f6faac52a5d2e145f81c4543a361d155b48
sha512: 1a36c595f06e4547afcfdfb7488985e8969409ad5019603af34e2625e8a8e5402a8b2f4d22454952b176e32efdcb7433978f60c6b35e547184aab3bdb33144d4
ssdeep: 3072:n8Cb1Ra1qlWT1C2oZ8Y1sqBJ3gN3vXS8RhUQ+toocoLDnkHHM3OYjM0W2Th:ZJlWT1C2K8qs4ZoXvRStosL7kn3pG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7846A16B08DCCCDCFEE07315F668FFDAAFA6C615D2E58DA2609BB4D04B53911A0901B
sha3_384: 4a140ae379350d32264cafa07d8d938c248630ac7bd90a945accc1d5a7cbf53a10fbd594526964cee836d40ec937c0de
ep_bytes: 558bec6aff687034400068b621400064
timestamp: 2018-05-24 01:56:53

Version Info:

CompanyName:
FileDescription: RunResDll Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: RunResDll
LegalCopyright: 版权所有 (C) 2018
LegalTrademarks:
OriginalFilename: RunResDll.EXE
ProductName: RunResDll 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Malware.AI.1705005135 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.3725
MicroWorld-eScanGen:Variant.Strictor.264540
FireEyeGeneric.mg.b3b62114d79997fc
CAT-QuickHealTrojan.GenericRI.S23839443
ALYacGen:Variant.Strictor.264540
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054e0a31 )
K7GWTrojan ( 0054e0a31 )
Cybereasonmalicious.4d7999
BitDefenderThetaGen:NN.ZexaF.34114.yq0@aeatDvbb
CyrenW32/Zusy.CW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GHFL
APEXMalicious
KasperskyTrojan.Win32.Agent.qwidcl
BitDefenderGen:Variant.Strictor.264540
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.87 (RDML:Azrldlgy2GcQGBv9DFgGrA)
Ad-AwareGen:Variant.Strictor.264540
TACHYONTrojan/W32.Agent.393216.AQA
EmsisoftGen:Variant.Strictor.264540 (B)
ComodoWorm.Win32.Prux.A@4q442u
McAfee-GW-EditionTrojan-FPZA!B3B62114D799
SophosML/PE-A + Troj/Krypt-FM
GDataGen:Variant.Strictor.264540
JiangminTrojan.Agent.bwin
AviraHEUR/AGEN.1111322
Antiy-AVLTrojan/Generic.ASMalwS.26900A4
ArcabitTrojan.Strictor.D4095C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R419093
Acronissuspicious
McAfeeTrojan-FPZA!B3B62114D799
MAXmalware (ai score=87)
VBA32Trojan.Fuerboos
MalwarebytesMalware.AI.1705005135
TencentMalware.Win32.Gencirc.10b1fe67
YandexTrojan.GenAsa!wOfcMPeEaoo
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.GHFL!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1705005135?

Malware.AI.1705005135 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment