Malware

Malware.AI.613065277 (file analysis)

Malware Removal

The Malware.AI.613065277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.613065277 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.613065277?


File Info:

name: 693485FE3B21EF85C960.mlw
path: /opt/CAPEv2/storage/binaries/1af0379dc55e6189e11fc80cb8bc6c16bb4f697ff663d4767778b0bb07a34c05
crc32: 4B4B9F64
md5: 693485fe3b21ef85c9608908579098fe
sha1: c6b94f961e8ab315b89529eb128c1f0e67e98c0d
sha256: 1af0379dc55e6189e11fc80cb8bc6c16bb4f697ff663d4767778b0bb07a34c05
sha512: 2dcd8ffb3b31f68cc6743e9a12b7f853387cd195f1b448337441e86c1b90b2a9ce296c4488fdae148589ebe3228d846fa33cb9bdd549ff7c41c02cecbdf9eed4
ssdeep: 12288:Jyq1/Oa8xlEWv5cIhAOy+EF+4ipOY3V8B2BKwFh2HCxFwIcosO:Jyq1/58xlEWv59hABDF+4ie0BKgcIR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181654A703549C429CAA237BBE326853E2A407F4CD6A5F38765F13E6D7FB88498D1121B
sha3_384: a733f290b1acc0aaae55037f3f08d193074fc79060bd06a0d2ee4d731c75adc6bbc205d7a113ceec997ca16c3709e3ad
ep_bytes: 558bec6aff68402f4e0068808f4b0064
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.613065277 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.69411032
FireEyeGeneric.mg.693485fe3b21ef85
MalwarebytesMalware.AI.613065277
ZillyaBackdoor.Bifrose.Win32.41387
SangforTrojan.Win32.Agent.Vmhd
ArcabitTrojan.Generic.D42320D8
CyrenW32/ABRisk.GXEZ-2002
APEXMalicious
CynetMalicious (score: 99)
BitDefenderTrojan.GenericKD.69411032
NANO-AntivirusTrojan.Win32.QQPass.cwfgcm
AvastWin32:Adware-gen [Adw]
EmsisoftTrojan.GenericKD.69411032 (B)
F-SecureHeuristic.HEUR/AGEN.1325819
McAfee-GW-EditionBehavesLike.Win32.Infected.tm
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Bifrose.aaqn
AviraHEUR/AGEN.1325819
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.69411032
GoogleDetected
McAfeeArtemis!693485FE3B21
MAXmalware (ai score=86)
VBA32Backdoor.Ciadoor
RisingTrojan.Generic@AI.90 (RDML:rxgf8R28PwxwYNJYP6RAGg)
IkarusBackdoor.Win32.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.613065277?

Malware.AI.613065277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment