Categories: Malware

Malware.AI.1594908443 malicious file

The Malware.AI.1594908443 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1594908443 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Creates known Ruskill mutexes
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1594908443?


File Info:

name: 14B6989508D89D2A436C.mlwpath: /opt/CAPEv2/storage/binaries/2fab55efc426586163670fd3429a3e2ac34c206db8cdf047dd77759fa8415979crc32: 6F16EDE9md5: 14b6989508d89d2a436c2e8c4865b8aasha1: 572f42212e3524221bdb13b9f30f3d2e2b14c599sha256: 2fab55efc426586163670fd3429a3e2ac34c206db8cdf047dd77759fa8415979sha512: b15d1d1bf15936054895dba352d2550f6be233959dcb4303b48e48afc7187d57661edd0498d0a2b0d64e52dea92aec7e4263e64488a829e61f080353c666583assdeep: 3072:GmJt3f9s7TcQZDrLxC8iWh1QSUdkn5glmIC:GmJ1f9s7tA8f1QVkn5EmICtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T165F37D17C4300B9AF37D42B048D1496915EF1C6BB5729F8B6C77FC1811EA2C72CAB66Asha3_384: 82118763d375780e3c2d210afe46510c3961eb53e05e35cd7c8d7f20ce6ab175c9c23959dff9e58a8b5cf41ce06ec309ep_bytes: 6848164000e8f0ffffff000000000000timestamp: 2012-07-12 15:55:20

Version Info:

Translation: 0x0409 0x04b0CompanyName: icrosoftProductName: PrjNotepadFileVersion: 1.00ProductVersion: 1.00InternalName: PrjNotepadOriginalFilename: PrjNotepad.exe

Malware.AI.1594908443 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.8845
McAfee W32/Worm-FQY!14B6989508D8
Cylance Unsafe
K7AntiVirus Trojan ( 004b8b021 )
K7GW Trojan ( 004b8b021 )
Cybereason malicious.508d89
VirIT Trojan.Win32.VbCrypt.OQ
Cyren W32/S-93813822!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Dorkbot.B
APEX Malicious
Paloalto generic.ml
ClamAV Win.Worm.Ngrbot-7592919-0
Kaspersky Worm.Win32.Ngrbot.adof
BitDefender Gen:Variant.Doina.8845
NANO-Antivirus Trojan.Win32.Ngrbot.eczoyc
SUPERAntiSpyware Trojan.Agent/Gen-Kolab
Avast Win32:Downloader-VDS [Trj]
Tencent Malware.Win32.Gencirc.11493da4
Ad-Aware Gen:Variant.Doina.8845
Sophos ML/PE-A
Comodo Malware@#3alff9om9dz5u
DrWeb Trojan.VbCrypt.380
Zillya Worm.Ngrbot.Win32.10058
TrendMicro TSPY_ZBOT.SMLAH
McAfee-GW-Edition BehavesLike.Win32.Fujacks.ch
FireEye Generic.mg.14b6989508d89d2a
Emsisoft Gen:Variant.Doina.8845 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Doina.8845
Jiangmin Worm.Ngrbot.amx
Webroot Trojan.Dropper.Gen
Avira WORM/Ngrbot.adpp
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Dorkbot
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Ngrbot.R97442
BitDefenderTheta Gen:NN.ZevbaF.34638.jmZ@aKWE81oi
ALYac Gen:Variant.Doina.8845
MAX malware (ai score=82)
VBA32 Worm.Ngrbot
Malwarebytes Malware.AI.1594908443
TrendMicro-HouseCall TSPY_ZBOT.SMLAH
Rising Worm.Ngrbot!8.7DD (CLOUD)
Yandex Worm.Ngrbot!KlpCIGr6hDw
Ikarus Trojan.Win32.Inject
Fortinet W32/Dorkbot.B!tr
AVG Win32:Downloader-VDS [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.1594908443?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago