Malware

Malware.AI.1390708929 removal instruction

Malware Removal

The Malware.AI.1390708929 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1390708929 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1390708929?


File Info:

name: 906944FE62146D1760B4.mlw
path: /opt/CAPEv2/storage/binaries/15372eda93b0c3d8b836999d592c0a7caaff8a76d2fa1b200e92408c0bed90f4
crc32: 3980C9D4
md5: 906944fe62146d1760b4313c67b1e542
sha1: a918c599e3c557aa68d6a5d7054a44991ca98936
sha256: 15372eda93b0c3d8b836999d592c0a7caaff8a76d2fa1b200e92408c0bed90f4
sha512: e6ea6535b654adf5959f1829d42987918e8fbee896b1d2f3ea0667fc437089ee2b751b13f6edbdcc8dc260d5100dd54f0646d4167a3eb463ab03f3da645e3ff3
ssdeep: 98304:YbDOyugT2LTXC7F733Bo9yRO2GllXGdYhd9yeQLc+btq/nZ+t+CzbHKHYOffTCA:StFLOyRr6lXeYNyeMDJsZ+t+C5ECA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB26334696D8C773E3548AB0F9A0E6F506379EC8D907B67720087FCD3FB629149E6A40
sha3_384: cc2bc5dc5b359d8d1f8a409f2e367a3be329e0e26624d174328d01f6887fdd895acdc88d95250511f48df8fde04aa29b
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2023-12-29 05:26:43

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Display Settings std LIB Setup
FileVersion:
LegalCopyright:
ProductName: Display Settings std LIB
ProductVersion: 1.2.2.8
Translation: 0x0000 0x04b0

Malware.AI.1390708929 also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.PUPInstaller.rc
McAfeeArtemis!906944FE6214
Cylanceunsafe
SangforTrojan.Win32.Agent.V366
CrowdStrikewin/malicious_confidence_70% (D)
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyUDS:Trojan.Win32.Ekstak.aupmu
AvastWin32:AdwareX-gen [Adw]
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmUDS:Trojan.Win32.Ekstak.aupmu
MalwarebytesMalware.AI.1390708929
FortinetW32/Agent.SLC!tr
AVGWin32:AdwareX-gen [Adw]
DeepInstinctMALICIOUS

How to remove Malware.AI.1390708929?

Malware.AI.1390708929 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment