Malware

Malware.AI.1581833799 removal

Malware Removal

The Malware.AI.1581833799 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1581833799 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Exhibits behavior characteristics of GuLoader
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Malware.AI.1581833799?


File Info:

name: 44F7B10F7404ECE2C08C.mlw
path: /opt/CAPEv2/storage/binaries/842a80c25dcf770f698fae01f2f09901c63604de09ba5c2a9ea5af49491143b3
crc32: C39E44C8
md5: 44f7b10f7404ece2c08c77ed78f3fe3a
sha1: a8074f84dcae9574a7e10acc33e2b22d1e70bad8
sha256: 842a80c25dcf770f698fae01f2f09901c63604de09ba5c2a9ea5af49491143b3
sha512: 9d9b6b2af896d25fd3e512f7282820b43deec9145cffc6be751a6f182a4bf105bc875eace5c1f41a30d04dfe073b09bd93d74695a820df5827610fe9dcf88110
ssdeep: 3072:Edn52kVc1DUXvL9G0TLmPdzePSnbkbPw5k:Edn5fctUXY0TaO7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2143395F21DFD24DD3E89B1AA20037B4C6C35321449820FC5CE2F1A6671BEADA67E47
sha3_384: fdcaa59e7970a1dea41cc0d77c5faa74bab3cfbdea6c921574f7609410d1008c1ec04609bd2df682ff0a6c7651cbd1b9
ep_bytes: 68702f4000e8f0ffffff000000000000
timestamp: 2017-08-18 02:06:21

Version Info:

Translation: 0x0409 0x04b0
Comments: Highness
CompanyName: Highness
LegalCopyright: Highness
LegalTrademarks: Highness
ProductName: METASTABLE
FileVersion: 4.00
ProductVersion: 4.00
InternalName: HAGLBYGES
OriginalFilename: HAGLBYGES.exe

Malware.AI.1581833799 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Vebzenpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeTrojan.GenericKD.46109046
McAfeePWS-FCXA!44F7B10F7404
MalwarebytesMalware.AI.1581833799
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0057b0a01 )
AlibabaTrojan:Win32/Vebzenpak.f3ef3385
K7GWTrojan ( 0057b0a01 )
CyrenW32/GuLoader.B.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HKKY
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Remcos-9852860-0
KasperskyTrojan.Win32.Vebzenpak.aetl
BitDefenderTrojan.GenericKD.46109046
MicroWorld-eScanTrojan.GenericKD.46109046
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.46109046
EmsisoftTrojan.GenericKD.46109046 (B)
TrendMicroTROJ_GEN.R002C0PKT21
McAfee-GW-EditionBehavesLike.Win32.Fareit.dm
SophosMal/Generic-R + Troj/VB-LDF
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.46109046
JiangminTrojan.Vebzenpak.ixw
AviraTR/AD.VBCryptor.rqfzo
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R416656
BitDefenderThetaGen:NN.ZevbaCO.34062.mm0@aKkwORci
ALYacTrojan.GenericKD.46109046
MAXmalware (ai score=88)
VBA32TScope.Trojan.VB
TrendMicro-HouseCallTROJ_GEN.R002C0PKT21
RisingDownloader.Guloader!1.D535 (CLASSIC)
YandexTrojan.Vebzenpak!nX3LaTdOPV8
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.116990091.susgen
FortinetW32/GenKryptik.FGZN!tr
AVGWin32:Trojan-gen
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1581833799?

Malware.AI.1581833799 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment