Malware

How to remove “Malware.AI.1645796339”?

Malware Removal

The Malware.AI.1645796339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1645796339 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1645796339?


File Info:

name: 4284814BCCEFB7D54894.mlw
path: /opt/CAPEv2/storage/binaries/af13a03e86c09e647c35dedecffcf2e131b97bb32fe6c0f526d1cf180b66694e
crc32: F2200DA5
md5: 4284814bccefb7d54894e855f5f75efe
sha1: 7828ec9c3fa7b1f2c8766774f8a8bf8c9be9c1a8
sha256: af13a03e86c09e647c35dedecffcf2e131b97bb32fe6c0f526d1cf180b66694e
sha512: 839c8072402457457724bf104b63ae655d4c61cb70b020edd81d569d3ed9a8fcf251b1e9ef5cf6c42624a970bf61915b18814bb0d8d5035a70cf49cda2db2500
ssdeep: 24576:3yjVsly+hyoQhERedBfimOVA0xQMsI1/83p8MvSpuB4T0:CjefhDxRedCA0e7pT8ui
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB552352B7E46473D8F927B124FA13D7163ABC91AF248197378D8A988D30B84E0357B7
sha3_384: db21d36b612a75d554c13932fa1afe6efddcd6a6017cc7686d1cc77c9f0cd94613d805fc75529f1a24b71e7dab7cf310
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.1645796339 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen20.30296
MicroWorld-eScanGen:Variant.MSILHeracles.74575
ALYacGen:Variant.Zusy.456486
MalwarebytesMalware.AI.1645796339
VIPREGen:Variant.MSILHeracles.74575
Cybereasonmalicious.c3fa7b
CyrenW32/Kryptik.JPH.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Disabler-9997785-0
KasperskyVHO:Trojan.Win32.Convagent.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:TKdOGEzAxEk5qIryh91jPQ)
F-SecureHeuristic.HEUR/AGEN.1310591
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apj
GoogleDetected
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
McAfeeGenericRXVV-MX!C474C4085771
TencentTrojan-Spy.MSIL.Stealer.hjw
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.1645796339?

Malware.AI.1645796339 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment