Malware

What is “Malware.AI.681562963”?

Malware Removal

The Malware.AI.681562963 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.681562963 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.681562963?


File Info:

name: 5DDDC01B1ABC745E6B70.mlw
path: /opt/CAPEv2/storage/binaries/d4c114fe6095db3c6c5ea2868bbb2ddcd66653e02bba6204f921167b14953da3
crc32: 56C55984
md5: 5dddc01b1abc745e6b70844e1323eeb9
sha1: d6c219e8d3a88b38f5dbc638cad4095855c5feb3
sha256: d4c114fe6095db3c6c5ea2868bbb2ddcd66653e02bba6204f921167b14953da3
sha512: a062cfbc31f8518d3cebc2174ecb86cee8266c47687111e055c23916b15a40fb716d0f8183395b1e98b673011e224678aa79793e6149fcadaa5766379ab55310
ssdeep: 768:A/uB8TdS/VL1sUd16JrrmGOsrMTG/N9GhzXtMunh47apqDBjnoI:iuBVpeesJryUrdOhzdPnuPjno
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118733A61FBD34071E1380EF95C7ECD59903B7E203D33996E26D8BA3D8C795818A0966B
sha3_384: 3850172f3cb273b1c2e4ee7632f0da3dab28babb94576e54608010772c4ff27191c6ae5a82afff72cdd68e41b3256f48
ep_bytes: 558bec81c48cf6ffff53565733c08985
timestamp: 2019-05-03 18:06:47

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Spooler
FileVersion: 4.0.0.0
InternalName: Server
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Server
ProductVersion: 4.0.0
Translation: 0x0409 0x04e4

Malware.AI.681562963 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.52229
MicroWorld-eScanDropped:Generic.Malware.SDg.99F29B7F
FireEyeGeneric.mg.5dddc01b1abc745e
CAT-QuickHealTrojan.IgenericIH.S17463031
McAfeeGenericR-REN!5DDDC01B1ABC
MalwarebytesMalware.AI.681562963
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderDropped:Generic.Malware.SDg.99F29B7F
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.b1abc7
BitDefenderThetaAI:Packer.5CF59C4F1C
CyrenW32/Threat-SysVenFak-based!Maxi
ESET-NOD32a variant of Win32/Delf.UFI
KasperskyHEUR:Trojan.Win32.Fsysna.gen
RisingTrojan.Delf!8.67 (RDMK:cmRtazqcGLrIcUvqkHpZxkjiUMUb)
ComodoTrojWare.Win32.Spy.Banker.Gen@1qlojk
F-SecureTrojan.TR/Crypt.FKM.Gen
ZillyaTrojan.Delf.Win32.132013
McAfee-GW-EditionGenericR-REN!5DDDC01B1ABC
EmsisoftDropped:Generic.Malware.SDg.99F29B7F (B)
IkarusTrojan.Win32.Delf
JiangminTrojan.Generic.ehacx
MaxSecureTrojan.Malware.7164915.susgen
AviraTR/Crypt.FKM.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.2CA3B18
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataDropped:Generic.Malware.SDg.99F29B7F
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R326963
ALYacDropped:Generic.Malware.SDg.99F29B7F
VBA32BScope.Trojan.Fsysna
CylanceUnsafe
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10cec305
YandexTrojan.GenAsa!Wkrw1vpUc6Y
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_61%
FortinetW32/Delf.UFI!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.681562963?

Malware.AI.681562963 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment