Malware

Should I remove “Malware.AI.1427459586”?

Malware Removal

The Malware.AI.1427459586 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1427459586 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1427459586?


File Info:

name: D6AC6A6719758932A154.mlw
path: /opt/CAPEv2/storage/binaries/65812ef98de3ad90a82a684eb96e7d4e1576e9eed7ed61e2fbd84686be0edeb4
crc32: 8D765897
md5: d6ac6a6719758932a15433d27a2e9eb1
sha1: 8b8bb326e0a064d5c2dfed844bc705c1065ec976
sha256: 65812ef98de3ad90a82a684eb96e7d4e1576e9eed7ed61e2fbd84686be0edeb4
sha512: 9c2d5a45b1d7c1cb00f01d95674e49178add616105d433ce5f0e3a27a7c5c8f8d5cf2d34269bb13c9103a5c16de99b2f1e296c830d6d567bfaee09f53df789f3
ssdeep: 3072:haM74bUOTAjzX7DcMXkpi0UxViFofg4eSSVB272xwD8q1JFFGAXfUCXHSRc+sVE:I44b7czN50UxViFosua08qvFsRc+J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12224DF3CC8EC784FD880797759A7519A18614B62BAF3D9FBD02476B3C56E020AB3251F
sha3_384: f3c0f6a77a7b35b6150a7da28f951a8d8b9d8b551cc41930d13fd43285328445bf36a0434e7df2f507a043911a5cea30
ep_bytes: 558bec81ec140200006868774300ff15
timestamp: 2013-08-24 05:52:34

Version Info:

CompanyName: Корпорация М айкрософт
FileDescription: Диспетчер синхронизации
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
Translation: 0x0419 0x04b0

Malware.AI.1427459586 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.339206
ClamAVWin.Trojan.Agent-1345204
FireEyeGeneric.mg.d6ac6a6719758932
CAT-QuickHealTrojanDropper.Gepys.A
McAfeePacked-AM!D6AC6A671975
MalwarebytesMalware.AI.1427459586
VIPREGen:Variant.Zusy.339206
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040fa341 )
K7GWTrojan ( 0040fa341 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.ac
CyrenW32/Zaccess.BC.gen!Eldorado
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BISA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.339206
NANO-AntivirusTrojan.Win32.Agent.cqieyj
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:Kryptik-ODZ [Trj]
TencentMalware.Win32.Gencirc.10b207f6
SophosTroj/Agent-ADXT
F-SecureHeuristic.HEUR/AGEN.1327479
DrWebTrojan.Mods.1
ZillyaDropper.Agent.Win32.138041
TrendMicroTROJ_KRYPTK.SML2
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.339206 (B)
IkarusTrojan.Win32.ShipUp
GDataWin32.Trojan.PSE.17E9DQD
JiangminTrojanDropper.Agent.boaa
AviraHEUR/AGEN.1327479
MAXmalware (ai score=86)
Antiy-AVLTrojan[Dropper]/Win32.Agent
XcitiumTrojWare.Win32.Kryptik.BIWI@51iu3y
ArcabitTrojan.Zusy.D52D06
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot.SIBL!MTB
GoogleDetected
AhnLab-V3Backdoor/Win32.ZAccess.R80805
BitDefenderThetaGen:NN.ZexaF.36164.ny1@ai1IMcmc
ALYacGen:Variant.Zusy.339206
VBA32BScope.P2P-Worm.Palevo
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTK.SML2
RisingTrojan.Kryptik!1.A949 (CLASSIC)
YandexTrojan.GenAsa!WsoWtGUQ47g
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.ShipUp.gen
FortinetW32/Zbot.FG!tr
AVGWin32:Kryptik-ODZ [Trj]
Cybereasonmalicious.719758
DeepInstinctMALICIOUS

How to remove Malware.AI.1427459586?

Malware.AI.1427459586 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment