Malware

About “Malware.AI.1635052214” infection

Malware Removal

The Malware.AI.1635052214 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1635052214 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Faeroese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.1635052214?


File Info:

name: 9DA6C466F62E5A3F78D6.mlw
path: /opt/CAPEv2/storage/binaries/4983a5bacbb25abdf03fd6b570e8145aa96535c25b9a2a913e710f13c5ac86fa
crc32: F8DFEAF0
md5: 9da6c466f62e5a3f78d6283a4161e6e7
sha1: 473326bcd33e57c1cb756048dc45e6d5806a14ab
sha256: 4983a5bacbb25abdf03fd6b570e8145aa96535c25b9a2a913e710f13c5ac86fa
sha512: 0c6101da0cf5c2e1abbfbdeed060f273ce7e16f93d4c9ca1b3a042d306ac7d8db3efe91b1f80657bb0c08c68338a628ebddca9fd2e0e32711837df4859071294
ssdeep: 12288:YWptzGN0sxOGWHJHbCm911EXP1+MLAeM4B7LFkrTBTDQX7bK00Eg6m/gXXE0afx:ptiN04OBl2CE/1+GzRBqBQX76E5mJ0yx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165F41223BFC401B2E3F6153A149ECD71EF16E53066A4C6EBA657523D0B26E8089319F7
sha3_384: c04df2f4bc5b1b3c71602d1b2238040c1fdded905469ec34eb4e224ee9e0b02f0abb0196b48331315731a52a345d600d
ep_bytes: e84d1e0000e9781a0000cccccccc558b
timestamp: 2017-03-20 01:11:07

Version Info:

0: [No Data]

Malware.AI.1635052214 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Inject.toFh
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.30717
MicroWorld-eScanGen:Variant.Symmi.72866
FireEyeGeneric.mg.9da6c466f62e5a3f
CAT-QuickHealBackdoor.Androm.A5
ALYacGen:Variant.Symmi.72866
CylanceUnsafe
ZillyaTrojan.Inject.Win32.236055
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.7c0913c9
K7GWTrojan ( 00509b521 )
K7AntiVirusTrojan ( 00509b521 )
BitDefenderThetaGen:NN.ZexaF.34182.SuW@aOwY5gcG
CyrenW32/S-a69e685c!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FPZP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.72866
NANO-AntivirusTrojan.Win32.Inject.empwpz
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:GenMalicious-NUT [Trj]
TencentWin32.Trojan.Generic.Hxgg
Ad-AwareGen:Variant.Symmi.72866
EmsisoftGen:Variant.Symmi.72866 (B)
ComodoTrojWare.Win32.Zbot.FPZP@7gz7gm
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PB122
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
SophosML/PE-A + Mal/Lethic-J
GDataGen:Variant.Symmi.72866
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1103334
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.Z.Symmi.736256.Z
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Lethic.I
AhnLab-V3Trojan/Win32.Lethic.R197210
McAfeeTrojan-FLTZ!9DA6C466F62E
MAXmalware (ai score=85)
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.1635052214
TrendMicro-HouseCallTROJ_GEN.R002C0PB122
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!VxTOvZ4qAjM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FPZP!tr
AVGWin32:GenMalicious-NUT [Trj]
Cybereasonmalicious.6f62e5
PandaTrj/Genetic.gen

How to remove Malware.AI.1635052214?

Malware.AI.1635052214 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment