Malware

Malware.AI.1639484504 removal tips

Malware Removal

The Malware.AI.1639484504 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1639484504 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Malware.AI.1639484504?


File Info:

name: 96EB1D6B4CB3C54363F6.mlw
path: /opt/CAPEv2/storage/binaries/5a291f4d548ddfe4ed9564552d65168e8d29fba10cc1420614a89e9634277016
crc32: 5DA937A4
md5: 96eb1d6b4cb3c54363f6ef6b0d15621a
sha1: a21f1e1104aba0bf584c7703d9c6754dea5a03f5
sha256: 5a291f4d548ddfe4ed9564552d65168e8d29fba10cc1420614a89e9634277016
sha512: b0ea61b0a8727fcb26ff469116d88e333a0730f5dcc279e576e0e30bd328c7e13c6bf4803bff66b15adaf90dc8d38960ac1f1244057fc04799d957491f82e4e4
ssdeep: 3072:dqDaS6IhKOZ+WeLuW7S37K49pp4avlv8qsvHvUXAWVt+Ky:dB2ZyadLDjvlvhuvRWVMK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144C359AB7C177752D085593BD02D3C3069D98F201197368F449F4A6ABA2D1BC068BBFE
sha3_384: ffbd3dea3bb01b8b9e6771addc30f6e5c42be07e4382e5116393e0c49ee28e4c837899d8b54c6c8e160452b583622ed2
ep_bytes: 558bec51578bff8bff896dfc8bff8b45
timestamp: 2013-01-22 18:25:54

Version Info:

CompanyName: Microsoft Corporation
DirectShow: Windows Media Player
FileDescription: Windows Media Player
FileVersion: 6.4.09.1125
InternalName: MPlayer2.exe
LegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.
OriginalFilename: MPlayer2.exe
ProductName: Microsoft Windows Media Player
ProductVersion: 6.4.09.1125
Translation: 0x0409 0x04e4

Malware.AI.1639484504 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.33874
FireEyeGeneric.mg.96eb1d6b4cb3c543
McAfeePWS-Zbot-FAKU!96EB1D6B4CB3
CylanceUnsafe
VIPRETrojan-PWS.Win32.Zbot.aql (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaWorm:Win32/Cridex.13e2c2e9
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.b4cb3c
VirITTrojan.Win32.Necurs.DT
SymantecPacked.Generic.406
ESET-NOD32a variant of Win32/Kryptik.GRG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.33874
NANO-AntivirusTrojan.Win32.Bublik.bfjtrg
AvastWin32:Dropper-MIG [Drp]
TencentWin32.Trojan.Generic.Hwcx
Ad-AwareGen:Variant.Fugrafa.33874
EmsisoftGen:Variant.Fugrafa.33874 (B)
ComodoMalware@#349ot7y4k4tun
DrWebTrojan.Necurs.97
ZillyaTrojan.Bublik.Win32.6843
TrendMicroTROJ_SPNR.30HR13
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
SophosML/PE-A + W32/Cridex-AZ
IkarusWorm.Win32.Cridex
GDataGen:Variant.Fugrafa.33874
JiangminTrojan.Generic.dvmhg
WebrootW32.Trojan.Dropper
AviraTR/Kazy.26880012
Antiy-AVLTrojan/Generic.ASMalwS.59B433
KingsoftWin32.Troj.Bublik.ab.(kcloud)
MicrosoftWorm:Win32/Cridex.E
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Lukitus2.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.hq0@a4T5pLfi
ALYacGen:Variant.Fugrafa.33874
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.1639484504
TrendMicro-HouseCallTROJ_SPNR.30HR13
RisingWorm.Cridex!8.BB3 (CLOUD)
YandexTrojan.GenAsa!jKzqSkRp0AQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.AYTK!tr
AVGWin32:Dropper-MIG [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1639484504?

Malware.AI.1639484504 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment