Categories: Malware

Malware.AI.1796844676 information

The Malware.AI.1796844676 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1796844676 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:12391, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Malware.AI.1796844676?


File Info:

name: 4EE5E9B0D53B33C45E99.mlwpath: /opt/CAPEv2/storage/binaries/ea8d213b6e783512560b08f1d1c10d53830da7d7945c5c474450f92d1096eccdcrc32: BFE1325Dmd5: 4ee5e9b0d53b33c45e99c658ca1e322bsha1: 78d490373663dbf42cef7b5d462374ac50d50d5dsha256: ea8d213b6e783512560b08f1d1c10d53830da7d7945c5c474450f92d1096eccdsha512: b0a21954dd0ace8c9ad716180316d6274b7c26b05e6727553437f825466bc717465c98788a44f952594c00f376554068b54d9d06d3c109244d93718a432fb697ssdeep: 3072:WA0r6Ulu08CQGWp5e1kskT7VlIHeizYGBFSKVFphvtTkJDK/ur:WA0OZwQGWpI1kskTpizlFSeXhJcmutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ADF312127D40A836E595427140486A162FBF7112465488534FADA9CFFEBB3F0DEB23B1sha3_384: a353c8630cf64874c0bbb3a233e531c924900ac1aeb5bba4a1e4826a8adc87d9dd6a12b130ff0e96b1e51524372c4576ep_bytes: 6a606820614000e881030000bf940000timestamp: 2012-03-23 12:06:05

Version Info:

0: [No Data]

Malware.AI.1796844676 also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.57
FireEye Generic.mg.4ee5e9b0d53b33c4
McAfee PWS-Zbot.gen.ym
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/Injector.3d1f1b25
K7GW Trojan ( 0055e3991 )
Cybereason malicious.0d53b3
Cyren W32/Zbot.FE.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.PJK
APEX Malicious
Avast Win32:Hosts-BK [Trj]
ClamAV Win.Spyware.Zbot-68048
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Barys.57
NANO-Antivirus Trojan.Win32.Zbot.cqovjd
TACHYON Trojan-Spy/W32.ZBot.170535
Sophos Mal/Generic-S + Mal/Generic-L
Comodo TrojWare.Win32.Kryptik.ACWD@4njmub
DrWeb BackDoor.IRC.Bot.1692
Zillya Trojan.Zbot.Win32.58591
TrendMicro TROJ_GEN.R002C0PB122
McAfee-GW-Edition BehavesLike.Win32.Backdoor.cc
Emsisoft Gen:Variant.Barys.57 (B)
Paloalto generic.ml
Jiangmin TrojanSpy.Zbot.bpvz
Webroot W32.Infostealer.Zeus
Avira HEUR/AGEN.1127274
Antiy-AVL Trojan/Generic.ASMalwS.4A6C6
Kingsoft Win32.Troj.Generic.a.(kcloud)
Microsoft PWS:Win32/Zbot!CI
ViRobot Trojan.Win32.A.Zbot.170535
GData Gen:Variant.Barys.57
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.34182.kqZ@ain!icpc
ALYac Gen:Variant.Barys.57
MAX malware (ai score=99)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Malware.AI.1796844676
TrendMicro-HouseCall TROJ_GEN.R002C0PB122
Tencent Win32.Trojan.Spnr.Pikj
Yandex TrojanSpy.Zbot!aWHzEXbeVio
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.3753848.susgen
Fortinet W32/Injector.PIB
AVG Win32:Hosts-BK [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1796844676?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago