Malware

Malware.AI.1862100968 removal guide

Malware Removal

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1862100968 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AgentTeslaV3 malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to modify Windows Defender using PowerShell
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.1862100968?


File Info:

name: 4CCC4230B2D75F65AE2C.mlw
path: /opt/CAPEv2/storage/binaries/2ee367d817eaeda203c4cf930fbcc949ac75858e7a64010de16cb7cc300bc6b4
crc32: D90D3274
md5: 4ccc4230b2d75f65ae2c974fa198dbef
sha1: 8c5c8ceaf2d9f988b1012958900f16134d2946e1
sha256: 2ee367d817eaeda203c4cf930fbcc949ac75858e7a64010de16cb7cc300bc6b4
sha512: e36a5585636dcd35243ce26276ca8a6bf213d4c5cb12378c9233ae89870d71df6fa89d40940beaff7059ccf0f315c18c6fca3fa7a92b405468d2424cdf4c7440
ssdeep: 24576:Zt8RUoKUGj6Jnf3qiT9GjUzkzjh07EkmHwo:r8RUoKu3JGjUGh07EkmHw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14435CF472784EF8FC53F0F3A94025500C7E2EE639227F7CB9DC579E895FA649860A162
sha3_384: 897b0b45027f3513e1fa00ffbfff06d64c088ae58cf0f3f5918bc85c86c4ea0598bcd8b5da600552f9ddc070b2dbc72c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-22 22:27:08

Version Info:

Translation: 0x0000 0x04b0
Comments: Syntec's Wonderful Interface For Techops
CompanyName: CCM
FileDescription: SWIFT
FileVersion: 1.0.1.17
InternalName: ClientWellKnownEntry.exe
LegalCopyright: Copyright © CCM 2008
LegalTrademarks:
OriginalFilename: ClientWellKnownEntry.exe
ProductName: SyntecADUserEditor
ProductVersion: 1.0.1.17
Assembly Version: 1.0.1.17

Malware.AI.1862100968 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Noon.l!c
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCSU!4CCC4230B2D7
ALYacSpyware.AgentTesla
MalwarebytesMalware.AI.1862100968
ZillyaTrojan.Kryptik.Win32.2996897
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
ArcabitTrojan.Generic.D2BD2A82
VirITTrojan.Win32.PSWStealer.CVD
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Nanocore-10026435-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.45951618
MicroWorld-eScanTrojan.GenericKD.45951618
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-Spy.Noon.Vwhl
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AD.AgentTesla.edcya
DrWebTrojan.PackedNET.598
VIPRETrojan.GenericKD.45951618
TrendMicroTrojanSpy.MSIL.NOON.WLDML
FireEyeGeneric.mg.4ccc4230b2d75f65
SophosTroj/MSIL-SSP
IkarusTrojan.MSIL.Crypt
JiangminTrojanSpy.MSIL.bifs
WebrootW32.Trojan.Gen
VaristW32/MSIL_Troj.ALO.gen!Eldorado
AviraTR/AD.AgentTesla.edcya
Antiy-AVLTrojan/MSIL.Kryptik
XcitiumMalware@#2lx913jse0mjg
MicrosoftTrojan:MSIL/AgentTesla.ACG!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataMSIL.Trojan-Stealer.AgentTesla.M6K45Y
GoogleDetected
AhnLab-V3Trojan/Win.FCSU.C4386612
McAfeePWS-FCSU!4CCC4230B2D7
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/WLT.F
ZonerTrojan.Win32.106719
TrendMicro-HouseCallTrojanSpy.MSIL.NOON.WLDML
RisingSpyware.Noon!8.E7C9 (KTSE)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.AADC!tr
BitDefenderThetaGen:NN.ZemsilF.36804.gn0@aah9Erg
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Kryptik.AADC

How to remove Malware.AI.1862100968?

Malware.AI.1862100968 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment