Malware

Malware.AI.193466786 (file analysis)

Malware Removal

The Malware.AI.193466786 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.193466786 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • A script process created a new process

How to determine Malware.AI.193466786?


File Info:

name: 9E657843BEB28FB6B966.mlw
path: /opt/CAPEv2/storage/binaries/5afb3661383171213f131d26ff99271596d9b438a29f7354a16ac92b081d7cf7
crc32: 154999D2
md5: 9e657843beb28fb6b966386dd6ba53bd
sha1: 4bcb3482ebe27b19012312e587fc1538a1d8a3ce
sha256: 5afb3661383171213f131d26ff99271596d9b438a29f7354a16ac92b081d7cf7
sha512: 0eafc5b8de2dda917d9c35b6e3cfda7b13872f598052878c17a96a8f7103a754ee36328f237da0d215fcfe67383796e8c36973ebae6ba8ea603648f548e447e1
ssdeep: 24576:O20gPgFK7/QxAVBbIcXs91GFHZHn8diAjhgKsYdJ:3KbxAjIEf5HnWi2uK1dJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD1512223591C032E86315335CE4E332FA75B73C56B5DA8BBB810BE97F719928B16742
sha3_384: bebceb496794feeee8ce9a7c89b2d2c62a01e2c462eeba9ff819be8d353471ddcad847c9244a0933a28d079955e8f69d
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2014-12-02 10:07:30

Version Info:

0: [No Data]

Malware.AI.193466786 also known as:

LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanGen:Variant.Zusy.409658
FireEyeGeneric.mg.9e657843beb28fb6
ALYacGen:Variant.Zusy.409658
CylanceUnsafe
SangforSpyware.Win32.Stealer.apke
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.80954535
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecW97M.Downloader
ESET-NOD32BAT/Runner.ER
TrendMicro-HouseCallTROJ_GEN.R067H0CLC21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Stealer.apke
BitDefenderGen:Variant.Zusy.409658
NANO-AntivirusTrojan.Win32.Stealer.jjdmtm
AvastWin32:Malware-gen
TencentWin32.Trojan-spy.Stealer.Hwcr
EmsisoftGen:Variant.Zusy.409658 (B)
DrWebTrojan.Siggen16.3012
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.Zusy.409658
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D6403A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!9E657843BEB2
MAXmalware (ai score=83)
MalwarebytesMalware.AI.193466786
IkarusTrojan.Inject
AVGWin32:Malware-gen

How to remove Malware.AI.193466786?

Malware.AI.193466786 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment