Malware

Malware.AI.1992598342 (file analysis)

Malware Removal

The Malware.AI.1992598342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1992598342 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Malware.AI.1992598342?


File Info:

name: 0F31BAE0393870D136EB.mlw
path: /opt/CAPEv2/storage/binaries/befc17bb1fd67f240c310738d220e394ec198663cb7ce301bcdc37b24a87a431
crc32: 74052E92
md5: 0f31bae0393870d136eb490805f7e30a
sha1: d61ba2741a8382c5e012761df1c65195aa2dd346
sha256: befc17bb1fd67f240c310738d220e394ec198663cb7ce301bcdc37b24a87a431
sha512: 8efd3e6176475dc64587f29814c35f462adc3608afcfefed4fe6c8c2181d8d4b3c3adb3bfcd530e0e5d6177ef0195d55f34f639a2455638f9e7eda04d8ffb335
ssdeep: 1536:h/vTGudTe5k4Lo8KI2Z4yNcR5Mpk7WO9f2zXGYxTIx9JL87n2BkFxg+s:h/bhOrBKIq4XR5Mpp+fw2CIx9JLs2iFa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15093126F1AE73E15C3CBAD3A4F7003FEEECD8201FAD0D117222A1595EB574D25A09981
sha3_384: 3e518cca3c2449a7e5566388ee7717e7925cfd4a293411d88c0c979ff42bfada55de512040e0ac9ff139395960866e0d
ep_bytes: 60be008046008dbe0090f9ff57eb0b90
timestamp: 2014-12-28 14:38:38

Version Info:

0: [No Data]

Malware.AI.1992598342 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.EA08C894.A.A8E760DE
CAT-QuickHealRisktool.Flystudio.17330
ALYacGeneric.Dacic.EA08C894.A.A8E760DE
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.039387
BaiduWin32.Trojan-PSW.QQPass.p
VirITTrojan.Win32.Generic.BDPH
CyrenW32/QQPass.AF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.QQPass.OUO
APEXMalicious
ClamAVWin.Trojan.Pwstealer-166
KasperskyTrojan.Win32.Scar.ifyg
BitDefenderGeneric.Dacic.EA08C894.A.A8E760DE
NANO-AntivirusTrojan.Win32.Scar.dmnzky
AvastWin32:Trojan-gen
TencentTrojan.Win32.Scar.tc
Ad-AwareGeneric.Dacic.EA08C894.A.A8E760DE
EmsisoftGeneric.Dacic.EA08C894.A.A8E760DE (B)
ComodoTrojWare.Win32.PWS.QQpass.WE@5reqqq
DrWebTrojan.DownLoader11.63968
ZillyaTrojan.Scar.Win32.86593
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0f31bae0393870d1
SophosML/PE-A + Troj/Agent-BBAC
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Scar.bdgd
AviraTR/Spy.Gen7
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ArcabitGeneric.Dacic.EA08C894.A.A8E760DE
GDataWin32.Trojan-Stealer.BlackMoon.D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Stealer.R143066
Acronissuspicious
McAfeeGenericRXAA-AA!0F31BAE03938
MAXmalware (ai score=81)
VBA32BScope.Trojan.StartPage
MalwarebytesMalware.AI.1992598342
RisingTrojan.Kryptik!1.B3E8 (CLASSIC)
IkarusTrojan.Win32.Dynamer
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GameHack.AX!tr
BitDefenderThetaAI:Packer.E4A64DBC23
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1992598342?

Malware.AI.1992598342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment