Malware

Malware.AI.352513461 information

Malware Removal

The Malware.AI.352513461 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.352513461 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine Malware.AI.352513461?


File Info:

name: 5C77350EF85B2C40B6AC.mlw
path: /opt/CAPEv2/storage/binaries/0ca758437ba434af748856feaa757d0ada4c61d6fe21816106158a381920301b
crc32: 0BC6AC36
md5: 5c77350ef85b2c40b6ac347bcc239a8c
sha1: c26497f0e610f1bfbfab35ad04fb0dc691eb5b82
sha256: 0ca758437ba434af748856feaa757d0ada4c61d6fe21816106158a381920301b
sha512: 41cd96cd8c4adf8fe52fa22629e77235e6f5cf17c7cb1ae79748967df2c0c648703ede795a04a6edb2e02dbc36a4385735d034bbb235663604146ae179b13bd5
ssdeep: 6144:2Qgybpf5sI5Ji67P2MA0cTmMT9nnVilKOrdPndTRZeRoHhLrTfVVhXL:jHlfGIq6D2TTNnEP9ndTRZeWHhLvB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146640106E69F7769F96A197088FFCB6F5351F1039D228F1AD340A9087F076162907EB8
sha3_384: 091c1a5e566c661cf674a19e7b1d69d29c5c73023dae5daf179e5588e807cc7b2362bbda084b3f0a1be806590186ef39
ep_bytes: 83ec1cc7042402000000ff151c924000
timestamp: 2015-10-08 13:19:41

Version Info:

CompanyName: Elaborate Bytes AG
FileDescription: VirtualCloneDrive Preferences
FileVersion: 5.4.8.0
InternalName: VCDPrefs
LegalCopyright: 2002-2015 Elaborate Bytes AG
LegalTrademarks:
OriginalFilename:
ProductName: Virtual CloneDrive
ProductVersion: 5.4.8.0
Comments:
Translation: 0x0409 0x04e4

Malware.AI.352513461 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.mCk9
DrWebTrojan.MulDrop6.9121
MicroWorld-eScanGen:Variant.Ursu.4803
FireEyeGeneric.mg.5c77350ef85b2c40
ALYacGen:Variant.Ursu.4803
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Kryptik.9db7b963
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.ef85b2
BitDefenderThetaGen:NN.ZexaF.34666.uK0@aGRsdWoO
VirITTrojan.Win32.Crypt5.BSO
CyrenW32/Ursu.GB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DZXE
TrendMicro-HouseCallTROJ_KOVTER_EK1602C9.UVPM
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Llac.gen
BitDefenderGen:Variant.Ursu.4803
NANO-AntivirusTrojan.Win32.Drop.dxsuzu
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114c75dd
Ad-AwareGen:Variant.Ursu.4803
SophosML/PE-A
ComodoTrojWare.Win32.TrojanDropper.Nanocore.A@5y3pin
BaiduWin32.Worm.Autorun.bm
TrendMicroTROJ_KOVTER_EK1602C9.UVPM
McAfee-GW-EditionGenericR-ESX!5C77350EF85B
EmsisoftGen:Variant.Ursu.4803 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Ursu.4803
AviraHEUR/AGEN.1231819
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeGenericR-ESX!5C77350EF85B
VBA32BScope.TrojanPSW.Stealer
MalwarebytesMalware.AI.352513461
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!JkCzhYJqXwQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.DZXE!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.352513461?

Malware.AI.352513461 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment