Categories: Malware

Malware.AI.1639484504 removal tips

The Malware.AI.1639484504 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1639484504 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Malware.AI.1639484504?


File Info:

name: 96EB1D6B4CB3C54363F6.mlwpath: /opt/CAPEv2/storage/binaries/5a291f4d548ddfe4ed9564552d65168e8d29fba10cc1420614a89e9634277016crc32: 5DA937A4md5: 96eb1d6b4cb3c54363f6ef6b0d15621asha1: a21f1e1104aba0bf584c7703d9c6754dea5a03f5sha256: 5a291f4d548ddfe4ed9564552d65168e8d29fba10cc1420614a89e9634277016sha512: b0ea61b0a8727fcb26ff469116d88e333a0730f5dcc279e576e0e30bd328c7e13c6bf4803bff66b15adaf90dc8d38960ac1f1244057fc04799d957491f82e4e4ssdeep: 3072:dqDaS6IhKOZ+WeLuW7S37K49pp4avlv8qsvHvUXAWVt+Ky:dB2ZyadLDjvlvhuvRWVMKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144C359AB7C177752D085593BD02D3C3069D98F201197368F449F4A6ABA2D1BC068BBFEsha3_384: ffbd3dea3bb01b8b9e6771addc30f6e5c42be07e4382e5116393e0c49ee28e4c837899d8b54c6c8e160452b583622ed2ep_bytes: 558bec51578bff8bff896dfc8bff8b45timestamp: 2013-01-22 18:25:54

Version Info:

CompanyName: Microsoft CorporationDirectShow: Windows Media PlayerFileDescription: Windows Media PlayerFileVersion: 6.4.09.1125InternalName: MPlayer2.exeLegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.OriginalFilename: MPlayer2.exeProductName: Microsoft Windows Media PlayerProductVersion: 6.4.09.1125Translation: 0x0409 0x04e4

Malware.AI.1639484504 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.33874
FireEye Generic.mg.96eb1d6b4cb3c543
McAfee PWS-Zbot-FAKU!96EB1D6B4CB3
Cylance Unsafe
VIPRE Trojan-PWS.Win32.Zbot.aql (v)
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba Worm:Win32/Cridex.13e2c2e9
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.b4cb3c
VirIT Trojan.Win32.Necurs.DT
Symantec Packed.Generic.406
ESET-NOD32 a variant of Win32/Kryptik.GRG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.33874
NANO-Antivirus Trojan.Win32.Bublik.bfjtrg
Avast Win32:Dropper-MIG [Drp]
Tencent Win32.Trojan.Generic.Hwcx
Ad-Aware Gen:Variant.Fugrafa.33874
Emsisoft Gen:Variant.Fugrafa.33874 (B)
Comodo Malware@#349ot7y4k4tun
DrWeb Trojan.Necurs.97
Zillya Trojan.Bublik.Win32.6843
TrendMicro TROJ_SPNR.30HR13
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
Sophos ML/PE-A + W32/Cridex-AZ
Ikarus Worm.Win32.Cridex
GData Gen:Variant.Fugrafa.33874
Jiangmin Trojan.Generic.dvmhg
Webroot W32.Trojan.Dropper
Avira TR/Kazy.26880012
Antiy-AVL Trojan/Generic.ASMalwS.59B433
Kingsoft Win32.Troj.Bublik.ab.(kcloud)
Microsoft Worm:Win32/Cridex.E
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Lukitus2.Exp
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.hq0@a4T5pLfi
ALYac Gen:Variant.Fugrafa.33874
MAX malware (ai score=100)
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Malware.AI.1639484504
TrendMicro-HouseCall TROJ_SPNR.30HR13
Rising Worm.Cridex!8.BB3 (CLOUD)
Yandex Trojan.GenAsa!jKzqSkRp0AQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.AYTK!tr
AVG Win32:Dropper-MIG [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.1639484504?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago