Malware

Should I remove “Malware.AI.172489504”?

Malware Removal

The Malware.AI.172489504 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.172489504 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Malware.AI.172489504?


File Info:

name: 6ECE5119A61575549B2B.mlw
path: /opt/CAPEv2/storage/binaries/6768426d54118608d34581951bc19198fb16e43d7fb3f68612dbd9bda43c8eab
crc32: DB6DB146
md5: 6ece5119a61575549b2b14c5a01100e5
sha1: 5c693740fe70fd87b1deb0a67d3d99a8c916fe63
sha256: 6768426d54118608d34581951bc19198fb16e43d7fb3f68612dbd9bda43c8eab
sha512: 8caf95196809a7aa53164284c1d6f48ab1d24dba2dfe01cc0403a61c88679f22871dbd6619b8bca4eab70603052f6b7548bfef8a47013a21530fde0074ef0a8f
ssdeep: 6144:/o5pIWVeTdJKsLxgcfIF/h5Q9VuwLm08kdH371oHVCvvn:/oJTs1g0O/h5km08671o1CH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9841926714198A6DD7268791A65BBFEAA2DB8704B940FF7F7C24AA404F03C11B74F13
sha3_384: 93c8fea9c4cc33804237c9cd3178a2ad7ff9c4ca4eeb99526a1b825d1156f28209eee89124e3f8ba77c2b697b09a3286
ep_bytes: e855040000e980feffff558bec5156ff
timestamp: 2016-04-17 12:23:00

Version Info:

0: [No Data]

Malware.AI.172489504 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.409911
FireEyeGeneric.mg.6ece5119a6157554
CAT-QuickHealRansom.SevenRI.S26100727
ALYacGen:Variant.Zusy.409911
MalwarebytesMalware.AI.172489504
Cybereasonmalicious.9a6157
CyrenW32/Filecoder.CR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.7ev3n.B
APEXMalicious
ClamAVWin.Ransomware.Seven-6515188-0
KasperskyTrojan.Win32.ServStart.cqd
BitDefenderGen:Variant.Zusy.409911
NANO-AntivirusTrojan.Win32.Seven.fodnlr
AvastWin32:Malware-gen
TencentTrojan.Win32.Seven.xa
Ad-AwareGen:Variant.Zusy.409911
EmsisoftGen:Variant.Zusy.409911 (B)
DrWebTrojan.Encoder.34771
TrendMicroTROJ_NITOL_EK1602A3.UVPM
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Seven.a
AviraTR/Downloader.Gen
MicrosoftRansom:Win32/Seven.MAK!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1TBTWF6
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Dynamer.R469018
McAfeeTrojan-FUIB!6ECE5119A615
MAXmalware (ai score=86)
VBA32BScope.TrojanRansom.Seven
TrendMicro-HouseCallTROJ_NITOL_EK1602A3.UVPM
RisingTrojan.Generic@AI.90 (RDMK:cmRtazonl0lZNr7d6RuyBkNAU6SP)
YandexTrojan.GenAsa!d8JYyPjxO3E
MaxSecureTrojan.Malware.73970650.susgen
FortinetW32/Kryptik.95140!tr
BitDefenderThetaAI:Packer.FD1587AC1F
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Malware.AI.172489504?

Malware.AI.172489504 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment