Malware

Malware.AI.1666120146 (file analysis)

Malware Removal

The Malware.AI.1666120146 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1666120146 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Attempts to modify desktop wallpaper
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1666120146?


File Info:

name: 1C4771CE4F218A625402.mlw
path: /opt/CAPEv2/storage/binaries/dd2c6b63b5fa7a0c07ec327480f106dffe5726edf38c4446ba055c94fbc24ea4
crc32: 80B94788
md5: 1c4771ce4f218a62540228320ac324f4
sha1: 73314939ec4ff7a0e9032e094667bafd2599c984
sha256: dd2c6b63b5fa7a0c07ec327480f106dffe5726edf38c4446ba055c94fbc24ea4
sha512: 631e1c8c1a15fed28cb0344c44ecf05e99a7f4d6fde9e98a9eb29f177ec7b814c9189500aeaa06dd23d6f0baacb3a34e1abb9b5e54c851a41001258477644958
ssdeep: 3072:L5xFJ3EXXapV7B1VZ5GZFd4LYH7iVQJ2IRP5EC77ewixAnRtzBy9potqJ3J:L7FK6tp5GZFd4LY54yr1UoQP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16934096BFF30902AE9008B7534E5467935097E349AA06507BB816B1C57B7ABFB07370B
sha3_384: e714082e8ee26f4ef8952d176e9c16ec21125c0a56228b6516dcb81663b7843b974361fbb072abf1ae090da5d17c2936
ep_bytes: 6840cf4000e8f0ffffff000000000000
timestamp: 2015-01-29 01:41:28

Version Info:

Translation: 0x0409 0x04b0
Comments: 64BitProcessHelper
CompanyName: 64BitProcessHelper
FileDescription: 64BitProcessHelper
LegalCopyright: 64BitProcessHelper
LegalTrademarks: 64BitProcessHelper
ProductName: 64BitProcessHelper
FileVersion: 1.00
ProductVersion: 1.00
InternalName: verio
OriginalFilename: verio.exe

Malware.AI.1666120146 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillFiles.24009
MicroWorld-eScanTrojan.Generic.12801592
FireEyeTrojan.Generic.12801592
CAT-QuickHealTrojan.VBCryptVMF.S23809349
ALYacTrojan.Generic.12801592
MalwarebytesMalware.AI.1666120146
AlibabaTrojanSpy:Win32/Androm.0ac34e12
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZevbaF.34182.om0@au!Yhsai
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Spy.VB.OIG
TrendMicro-HouseCallTROJ_GEN.R002C0PJ321
Paloaltogeneric.ml
BitDefenderTrojan.Generic.12801592
NANO-AntivirusTrojan.Win32.Crypt.dogrna
Ad-AwareTrojan.Generic.12801592
EmsisoftTrojan.Generic.12801592 (B)
ComodoMalware@#1ob7mq50v0j8f
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGeneric.afd
SophosMal/Generic-S
IkarusBackdoor.Win32.Androm
JiangminTrojan/MSIL.ewao
AviraHEUR/AGEN.1102664
Antiy-AVLTrojan/Generic.ASMalwS.E289D5
KingsoftWin32.Troj.Crypt.bd.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
GDataTrojan.Generic.12801592
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Skeeyah.R185199
VBA32Trojan.MSIL.Crypt
MAXmalware (ai score=88)
APEXMalicious
RisingSpyware.VB!8.226 (CLOUD)
YandexTrojan.GenAsa!Y4T9IQ8rfPk
FortinetW32/VB.NYD!tr.spy
WebrootW32.Trojan.Gen
Cybereasonmalicious.e4f218
PandaTrj/CI.A

How to remove Malware.AI.1666120146?

Malware.AI.1666120146 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment