Categories: Malware

Malware.AI.1979141192 (file analysis)

The Malware.AI.1979141192 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1979141192 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.1979141192?


File Info:

name: 055798FDB6657E125746.mlwpath: /opt/CAPEv2/storage/binaries/423a9e656c7db7fb7f63d88a43634ca4be3c3ae4f9423fcfaac7b1e6427238d5crc32: 80AE0ECAmd5: 055798fdb6657e125746b62fd29e3dfdsha1: 71581bae034d7b3dcdc714cb444e18fe0e8ed880sha256: 423a9e656c7db7fb7f63d88a43634ca4be3c3ae4f9423fcfaac7b1e6427238d5sha512: fc6e6f29b2f886a3d6a82bf5a81e57673f4d415901957ee83c878fd1fdc49494973dd3a5261175c117bc30c7b9dfa529abe1ea0e3b50ec8f952925c8877885d9ssdeep: 768:cZ6JDwRZfhXILHIPPY5mm4J2Pw2DXMWNPemR:cs65amp2TMWjRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C6C32CD4D591AE3AC3A759BA9074EE4560313CD0F71684AFB87B72C0FE726C2396092Dsha3_384: fef6c9cfd3bc863574b4e2ec92aa57172e61e67951d5ba470abc233caaa5afceb58a2cb3b587ba60bcb9a538275c2232ep_bytes: 558bec81ec3808000053565733f656fftimestamp: 2013-11-25 13:59:22

Version Info:

0: [No Data]

Malware.AI.1979141192 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Trojan.Ppatre.Gen.1
FireEye Generic.mg.055798fdb6657e12
CAT-QuickHeal TrojanDownlder.Upatre.MUE.A5
ALYac Trojan.Ppatre.Gen.1
Malwarebytes Malware.AI.1979141192
VIPRE Trojan.Ppatre.Gen.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055f33b1 )
K7GW Trojan-Downloader ( 0055f33b1 )
Cybereason malicious.db6657
BitDefenderTheta Gen:NN.ZexaF.36196.huZ@aCNrgVii
VirIT Trojan.Win32.DownLoad3.BPRD
Cyren W32/S-94becf64!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Small.AAB
APEX Malicious
ClamAV Win.Dropper.Upatre-7613449-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ppatre.Gen.1
NANO-Antivirus Trojan.Win32.DownLoad3.cqypar
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Waski-A [Trj]
Tencent Trojan-Downloader.Win32.Small.haa
Emsisoft Trojan.Ppatre.Gen.1 (B)
F-Secure Trojan.TR/Dropper.Gen
Baidu Win32.Trojan-Downloader.Small.ck
Zillya Downloader.SmallGen.Win32.2
McAfee-GW-Edition BehavesLike.Win32.Generic.ct
Trapmine malicious.moderate.ml.score
Sophos Troj/Upatre-YW
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.Upatre.BJ
Jiangmin Trojan/Generic.azrvz
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Waski.a
Xcitium TrojWare.Win32.TrojanDownloader.Upatre.A@52i1eo
Arcabit Trojan.Ppatre.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Upatre.MF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dloader.R87521
McAfee GenericRXUB-BS!055798FDB665
MAX malware (ai score=80)
VBA32 Trojan.Download
Cylance unsafe
Panda Trj/Genetic.gen
Rising Downloader.Agent!1.C06E (CLASSIC)
Yandex Trojan.Agent!MZCBME/yv1M
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr
AVG Win32:Waski-A [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.1979141192?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago