Malware

About “Malware.AI.1339932242” infection

Malware Removal

The Malware.AI.1339932242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1339932242 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1339932242?


File Info:

name: C287BFF708332CF20A37.mlw
path: /opt/CAPEv2/storage/binaries/1e73ffefa3ebef1eb564ad77af739c9e70bcc46b742210e4a444ca5ed1ae6698
crc32: A2CFB4EB
md5: c287bff708332cf20a371aefdb5f0854
sha1: a30f9f209a48812a37ef9d79f4a8646747ad58d6
sha256: 1e73ffefa3ebef1eb564ad77af739c9e70bcc46b742210e4a444ca5ed1ae6698
sha512: c4b4b9777fbaf0f299377461a3c534561590976651cb7c702ca8b11ef89f239e79dbba0b9396b8491072bd1f6525083a0e9a88d02c85b89705511766dee03d28
ssdeep: 24576:Uy9dGniImDqloM7TGa6y/1VOG8AEcsa0F9Gqs6Q06XX09csdo5Hp5:jG3D6y/OvA2F9GqsBn09c/Np
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F452355E6E88072DE7517B01DFC519B0B39BD238E7093EB129A6D9A4833BC0D43276B
sha3_384: 109bab560c9ed2097a2043b6091003af834c59ace693f0b70284dee402721b812cc56b7fa45b5c99480a5ab5d23bfa2f
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.1339932242 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen20.30296
MicroWorld-eScanGen:Variant.Zusy.465332
ALYacGen:Variant.Zusy.456486
MalwarebytesMalware.AI.1339932242
K7AntiVirusTrojan ( 0059e3df1 )
K7GWTrojan ( 0059e3df1 )
CyrenW32/MSIL_Troj.CNJ.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Disabler-9997785-0
KasperskyVHO:Backdoor.Win32.Convagent.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:TKdOGEzAxEk5qIryh91jPQ)
F-SecureHeuristic.HEUR/AGEN.1310591
VIPREGen:Variant.Zusy.465332
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminesuspicious.low.ml.score
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.1SBCOOE (2x)
JiangminTrojanDownloader.Deyma.apj
GoogleDetected
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan/MSIL.Disabler
ZoneAlarmVHO:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!C287BFF70833
TencentMalware.Win32.Gencirc.10be9af5
YandexTrojan.DL.Amadey!zkD/VbrYWfc
SentinelOneStatic AI – Malicious SFX
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.09a488

How to remove Malware.AI.1339932242?

Malware.AI.1339932242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment