Categories: Malware

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1862100968 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AgentTeslaV3 malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to modify Windows Defender using PowerShell
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.1862100968?


File Info:

name: 4CCC4230B2D75F65AE2C.mlwpath: /opt/CAPEv2/storage/binaries/2ee367d817eaeda203c4cf930fbcc949ac75858e7a64010de16cb7cc300bc6b4crc32: D90D3274md5: 4ccc4230b2d75f65ae2c974fa198dbefsha1: 8c5c8ceaf2d9f988b1012958900f16134d2946e1sha256: 2ee367d817eaeda203c4cf930fbcc949ac75858e7a64010de16cb7cc300bc6b4sha512: e36a5585636dcd35243ce26276ca8a6bf213d4c5cb12378c9233ae89870d71df6fa89d40940beaff7059ccf0f315c18c6fca3fa7a92b405468d2424cdf4c7440ssdeep: 24576:Zt8RUoKUGj6Jnf3qiT9GjUzkzjh07EkmHwo:r8RUoKu3JGjUGh07EkmHwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14435CF472784EF8FC53F0F3A94025500C7E2EE639227F7CB9DC579E895FA649860A162sha3_384: 897b0b45027f3513e1fa00ffbfff06d64c088ae58cf0f3f5918bc85c86c4ea0598bcd8b5da600552f9ddc070b2dbc72cep_bytes: ff250020400000000000000000000000timestamp: 2021-03-22 22:27:08

Version Info:

Translation: 0x0000 0x04b0Comments: Syntec's Wonderful Interface For TechopsCompanyName: CCMFileDescription: SWIFTFileVersion: 1.0.1.17InternalName: ClientWellKnownEntry.exeLegalCopyright: Copyright © CCM 2008LegalTrademarks: OriginalFilename: ClientWellKnownEntry.exeProductName: SyntecADUserEditorProductVersion: 1.0.1.17Assembly Version: 1.0.1.17

Malware.AI.1862100968 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Noon.l!c
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh PWS-FCSU!4CCC4230B2D7
ALYac Spyware.AgentTesla
Malwarebytes Malware.AI.1862100968
Zillya Trojan.Kryptik.Win32.2996897
Sangfor Suspicious.Win32.Save.a
Alibaba Trojan:Win32/starter.ali1000139
K7GW Trojan ( 005690671 )
K7AntiVirus Trojan ( 005690671 )
Arcabit Trojan.Generic.D2BD2A82
VirIT Trojan.Win32.PSWStealer.CVD
Symantec Scr.Malcode!gdn30
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.Agent.AES
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Nanocore-10026435-0
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Trojan.GenericKD.45951618
MicroWorld-eScan Trojan.GenericKD.45951618
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan-Spy.Noon.Vwhl
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/AD.AgentTesla.edcya
DrWeb Trojan.PackedNET.598
VIPRE Trojan.GenericKD.45951618
TrendMicro TrojanSpy.MSIL.NOON.WLDML
FireEye Generic.mg.4ccc4230b2d75f65
Sophos Troj/MSIL-SSP
Ikarus Trojan.MSIL.Crypt
Jiangmin TrojanSpy.MSIL.bifs
Webroot W32.Trojan.Gen
Varist W32/MSIL_Troj.ALO.gen!Eldorado
Avira TR/AD.AgentTesla.edcya
Antiy-AVL Trojan/MSIL.Kryptik
Xcitium Malware@#2lx913jse0mjg
Microsoft Trojan:MSIL/AgentTesla.ACG!MTB
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
GData MSIL.Trojan-Stealer.AgentTesla.M6K45Y
Google Detected
AhnLab-V3 Trojan/Win.FCSU.C4386612
McAfee PWS-FCSU!4CCC4230B2D7
MAX malware (ai score=86)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/WLT.F
Zoner Trojan.Win32.106719
TrendMicro-HouseCall TrojanSpy.MSIL.NOON.WLDML
Rising Spyware.Noon!8.E7C9 (KTSE)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73691310.susgen
Fortinet MSIL/Kryptik.AADC!tr
BitDefenderTheta Gen:NN.ZemsilF.36804.gn0@aah9Erg
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/Kryptik.AADC

How to remove Malware.AI.1862100968?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago