Categories: Malware

Malware.AI.352513461 information

The Malware.AI.352513461 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.352513461 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine Malware.AI.352513461?


File Info:

name: 5C77350EF85B2C40B6AC.mlwpath: /opt/CAPEv2/storage/binaries/0ca758437ba434af748856feaa757d0ada4c61d6fe21816106158a381920301bcrc32: 0BC6AC36md5: 5c77350ef85b2c40b6ac347bcc239a8csha1: c26497f0e610f1bfbfab35ad04fb0dc691eb5b82sha256: 0ca758437ba434af748856feaa757d0ada4c61d6fe21816106158a381920301bsha512: 41cd96cd8c4adf8fe52fa22629e77235e6f5cf17c7cb1ae79748967df2c0c648703ede795a04a6edb2e02dbc36a4385735d034bbb235663604146ae179b13bd5ssdeep: 6144:2Qgybpf5sI5Ji67P2MA0cTmMT9nnVilKOrdPndTRZeRoHhLrTfVVhXL:jHlfGIq6D2TTNnEP9ndTRZeWHhLvBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T146640106E69F7769F96A197088FFCB6F5351F1039D228F1AD340A9087F076162907EB8sha3_384: 091c1a5e566c661cf674a19e7b1d69d29c5c73023dae5daf179e5588e807cc7b2362bbda084b3f0a1be806590186ef39ep_bytes: 83ec1cc7042402000000ff151c924000timestamp: 2015-10-08 13:19:41

Version Info:

CompanyName: Elaborate Bytes AGFileDescription: VirtualCloneDrive PreferencesFileVersion: 5.4.8.0InternalName: VCDPrefsLegalCopyright: 2002-2015 Elaborate Bytes AGLegalTrademarks: OriginalFilename: ProductName: Virtual CloneDriveProductVersion: 5.4.8.0Comments: Translation: 0x0409 0x04e4

Malware.AI.352513461 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.mCk9
DrWeb Trojan.MulDrop6.9121
MicroWorld-eScan Gen:Variant.Ursu.4803
FireEye Generic.mg.5c77350ef85b2c40
ALYac Gen:Variant.Ursu.4803
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Trojan:Win32/Kryptik.9db7b963
K7GW Trojan ( 0055dd191 )
Cybereason malicious.ef85b2
BitDefenderTheta Gen:NN.ZexaF.34666.uK0@aGRsdWoO
VirIT Trojan.Win32.Crypt5.BSO
Cyren W32/Ursu.GB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.DZXE
TrendMicro-HouseCall TROJ_KOVTER_EK1602C9.UVPM
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Llac.gen
BitDefender Gen:Variant.Ursu.4803
NANO-Antivirus Trojan.Win32.Drop.dxsuzu
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114c75dd
Ad-Aware Gen:Variant.Ursu.4803
Sophos ML/PE-A
Comodo TrojWare.Win32.TrojanDropper.Nanocore.A@5y3pin
Baidu Win32.Worm.Autorun.bm
TrendMicro TROJ_KOVTER_EK1602C9.UVPM
McAfee-GW-Edition GenericR-ESX!5C77350EF85B
Emsisoft Gen:Variant.Ursu.4803 (B)
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Ursu.4803
Avira HEUR/AGEN.1231819
MAX malware (ai score=87)
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee GenericR-ESX!5C77350EF85B
VBA32 BScope.TrojanPSW.Stealer
Malwarebytes Malware.AI.352513461
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!JkCzhYJqXwQ
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.DZXE!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.352513461?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago