Malware

About “Malware.AI.869870113” infection

Malware Removal

The Malware.AI.869870113 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.869870113 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Malware.AI.869870113?


File Info:

name: B6E0C6A5C79E7F01B9CB.mlw
path: /opt/CAPEv2/storage/binaries/e7601bd91eb557f03b8d952f905c276aaf72c35c130351a93bc4477c483a668b
crc32: 23AAED9A
md5: b6e0c6a5c79e7f01b9cb47cefd88f5a1
sha1: 74e5621c965236d13e658d1902355450e175f345
sha256: e7601bd91eb557f03b8d952f905c276aaf72c35c130351a93bc4477c483a668b
sha512: 3f1109617ad4a9a99b7aabf1dfa93286a1d681c043b0a882ea83f9b3458d1157b9edf9bd16997318642d35c45ad5e409a3e6eb0f10579531b3cb9383028f5ba3
ssdeep: 768:lPqrOhXKz2WQCfzpL4Ts1YayPvhwbDtpnu350Zi9zuJN:5qrR5P1L1yayPpQbnuxzub
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C33BF85A3CD2287DFA6DC70D5AAC9E376B6C3D31802471E4631A0263C4A7ADE52177E
sha3_384: 4f326aa98436730148c815cf7b53b79d1d391797aa0738b5a9a8462687cea499de4f13217a418506740f8bc125b32e8c
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-10-02 11:20:01

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: svshost.exe
LegalCopyright:
OriginalFilename: svshost.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.869870113 also known as:

MicroWorld-eScanIL:Trojan.MSILZilla.15310
FireEyeGeneric.mg.b6e0c6a5c79e7f01
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.5c79e7
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.HLC
APEXMalicious
KasperskyTrojan.MSIL.Tpyn.chu
BitDefenderIL:Trojan.MSILZilla.15310
SUPERAntiSpywareTrojan.Agent/Gen-Falint
AvastWin32:RATX-gen [Trj]
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgxiCbUCd07lTg)
Ad-AwareIL:Trojan.MSILZilla.15310
EmsisoftIL:Trojan.MSILZilla.15310 (B)
ComodoTrojWare.MSIL.Tpyn.HLC@7kbr4z
DrWebBackDoor.Bladabindi.13678
VIPREIL:Trojan.MSILZilla.15310
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/MSIL-IMG
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.eauw
GoogleDetected
AviraTR/Dropper.Gen7
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.7EB
MicrosoftVirTool:MSIL/Obfuscator.BC
ArcabitIL:Trojan.MSILZilla.D3BCE
ZoneAlarmTrojan.MSIL.Tpyn.chu
GDataIL:Trojan.MSILZilla.15310
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C3522033
Acronissuspicious
ALYacIL:Trojan.MSILZilla.15310
MalwarebytesMalware.AI.869870113
YandexTrojan.Zapchast!JPzQu/NbyiY
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.HLC!tr
BitDefenderThetaGen:NN.ZemsilF.34646.dm2@a4F2xDk
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.869870113?

Malware.AI.869870113 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment