Categories: Malware

Malware.AI.1416868177 (file analysis)

The Malware.AI.1416868177 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1416868177 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family

How to determine Malware.AI.1416868177?


File Info:

name: C669A2C80766E915562F.mlwpath: /opt/CAPEv2/storage/binaries/50929db97ee32606804a42bb6dde275153e3ca48e3ae27a96f77760be9864b58crc32: 3B84ECBCmd5: c669a2c80766e915562f9da90882066csha1: 74538307a05a4749aafff946079881eddc563dfesha256: 50929db97ee32606804a42bb6dde275153e3ca48e3ae27a96f77760be9864b58sha512: 047959132a5231f3978d0576814ce5006a2e7d6d219dec15dbdd514d5f88305c2565689dec1bc380dc946868711452dfe92802fb0cf62e9b18f0a67ef7787033ssdeep: 6144:4WNT8cGMDAPeX3fvIwb7Xr/3nnTfvIaCE:9t8cGMDWaCEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15824D4C2939C1A8CF87A743590B64841E3A4FED557B6E20B25F4742A14F07EA3C276B7sha3_384: 507eae5d4e48cd9135f655b75be98bb1f6b2b431a8359df78834d644488b57bc8151bf78bb320186915fed51fe688c93ep_bytes: 558bec83ec14c745f401000000c745f0timestamp: 2019-09-22 15:42:49

Version Info:

CompanyName: Magneto SoftwareFileDescription: Global Network Inventory ScannerFileVersion: 4, 1, 0, 4InternalName: GNI ScannerLegalCopyright: Copyright© Magneto SoftwareOriginalFilename: gniscan.exeProductName: Global Network InventoryProductVersion: 4, 1, 0, 4Translation: 0x0409 0x04b0

Malware.AI.1416868177 also known as:

Lionic Hacktool.Win32.Krap.lKMc
Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.46301
MicroWorld-eScan Trojan.Mint.Zamg.O
FireEye Generic.mg.c669a2c80766e915
ALYac Trojan.Mint.Zamg.O
Cylance Unsafe
Zillya Trojan.Emotet.Win32.17973
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Emotet.3005910d
K7GW Riskware ( 0040eff71 )
Cybereason malicious.80766e
BitDefenderTheta Gen:NN.ZexaF.34182.nq0@aaei2Jli
Cyren W32/Emotet.WZ.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.GWQI
TrendMicro-HouseCall TrojanSpy.Win32.TRICKBOT.SMB1.hp
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Mint.Zamg.O
NANO-Antivirus Trojan.Win32.Kryptik.hliqbn
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
Avast Win32:MalwareX-gen [Trj]
Tencent Win32.Trojan-banker.Emotet.Sxxx
Sophos Mal/Generic-R + Mal/Emotet-Q
Comodo TrojWare.Win32.TrickBot.EA@8h0vlj
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Emotet.dt
Emsisoft Trojan.Mint.Zamg.O (B)
Jiangmin Trojan.Banker.Emotet.kae
Avira TR/AD.Emotet.ciza
Antiy-AVL Trojan/Generic.ASBOL.C5FF
Gridinsoft Ransom.Win32.TrickBot.sa
Microsoft Trojan:Win32/Emotet.BD!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Mint.Zamg.O
SentinelOne Static AI – Suspicious PE
AhnLab-V3 Trojan/Win32.Agent.C3477125
McAfee Emotet-FMY!C669A2C80766
VBA32 BScope.TrojanRansom.Cryptor
Malwarebytes Malware.AI.1416868177
APEX Malicious
Rising Trojan.Kryptik!1.BCB0 (CLOUD)
Yandex Trojan.GenAsa!WLCbHvsLDig
MAX malware (ai score=82)
MaxSecure Trojan.Malware.74578508.susgen
Fortinet W32/GenKryptik.DTYT!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/Emotet.D
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1416868177?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago