Categories: Malware

Should I remove “Malware.AI.1427459586”?

The Malware.AI.1427459586 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1427459586 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1427459586?


File Info:

name: D6AC6A6719758932A154.mlwpath: /opt/CAPEv2/storage/binaries/65812ef98de3ad90a82a684eb96e7d4e1576e9eed7ed61e2fbd84686be0edeb4crc32: 8D765897md5: d6ac6a6719758932a15433d27a2e9eb1sha1: 8b8bb326e0a064d5c2dfed844bc705c1065ec976sha256: 65812ef98de3ad90a82a684eb96e7d4e1576e9eed7ed61e2fbd84686be0edeb4sha512: 9c2d5a45b1d7c1cb00f01d95674e49178add616105d433ce5f0e3a27a7c5c8f8d5cf2d34269bb13c9103a5c16de99b2f1e296c830d6d567bfaee09f53df789f3ssdeep: 3072:haM74bUOTAjzX7DcMXkpi0UxViFofg4eSSVB272xwD8q1JFFGAXfUCXHSRc+sVE:I44b7czN50UxViFosua08qvFsRc+Jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12224DF3CC8EC784FD880797759A7519A18614B62BAF3D9FBD02476B3C56E020AB3251Fsha3_384: f3c0f6a77a7b35b6150a7da28f951a8d8b9d8b551cc41930d13fd43285328445bf36a0434e7df2f507a043911a5cea30ep_bytes: 558bec81ec140200006868774300ff15timestamp: 2013-08-24 05:52:34

Version Info:

CompanyName: Корпорация М айкрософтFileDescription: Диспетчер синхронизацииFileVersion: 5.1.2600.5512 (xpsp.080413-2108)Translation: 0x0419 0x04b0

Malware.AI.1427459586 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.339206
ClamAV Win.Trojan.Agent-1345204
FireEye Generic.mg.d6ac6a6719758932
CAT-QuickHeal TrojanDropper.Gepys.A
McAfee Packed-AM!D6AC6A671975
Malwarebytes Malware.AI.1427459586
VIPRE Gen:Variant.Zusy.339206
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040fa341 )
K7GW Trojan ( 0040fa341 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan.Kryptik.ac
Cyren W32/Zaccess.BC.gen!Eldorado
Symantec Packed.Generic.459
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BISA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.339206
NANO-Antivirus Trojan.Win32.Agent.cqieyj
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Kryptik-ODZ [Trj]
Tencent Malware.Win32.Gencirc.10b207f6
Sophos Troj/Agent-ADXT
F-Secure Heuristic.HEUR/AGEN.1327479
DrWeb Trojan.Mods.1
Zillya Dropper.Agent.Win32.138041
TrendMicro TROJ_KRYPTK.SML2
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dh
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.339206 (B)
Ikarus Trojan.Win32.ShipUp
GData Win32.Trojan.PSE.17E9DQD
Jiangmin TrojanDropper.Agent.boaa
Avira HEUR/AGEN.1327479
MAX malware (ai score=86)
Antiy-AVL Trojan[Dropper]/Win32.Agent
Xcitium TrojWare.Win32.Kryptik.BIWI@51iu3y
Arcabit Trojan.Zusy.D52D06
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Zbot.SIBL!MTB
Google Detected
AhnLab-V3 Backdoor/Win32.ZAccess.R80805
BitDefenderTheta Gen:NN.ZexaF.36164.ny1@ai1IMcmc
ALYac Gen:Variant.Zusy.339206
VBA32 BScope.P2P-Worm.Palevo
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KRYPTK.SML2
Rising Trojan.Kryptik!1.A949 (CLASSIC)
Yandex Trojan.GenAsa!WsoWtGUQ47g
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.ShipUp.gen
Fortinet W32/Zbot.FG!tr
AVG Win32:Kryptik-ODZ [Trj]
Cybereason malicious.719758
DeepInstinct MALICIOUS

How to remove Malware.AI.1427459586?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago