Malware

Malware.AI.2739424127 information

Malware Removal

The Malware.AI.2739424127 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2739424127 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2739424127?


File Info:

name: 4D6E93D2416898EA3A4F.mlw
path: /opt/CAPEv2/storage/binaries/16c5bfcd1c454de1d0d55e41d1a8c35f78bab94acff4d09ecaa8faff9770a373
crc32: 9D9EF1F4
md5: 4d6e93d2416898ea3a4f419aa3a438e3
sha1: d367676de8f100ea9592021a7997a08d07a0dd0f
sha256: 16c5bfcd1c454de1d0d55e41d1a8c35f78bab94acff4d09ecaa8faff9770a373
sha512: 011df15b9a7482bb4ed1851228fe5e6343dad690074d5a8e6747fbf59b5042f71d548987105a6cd152bea3f5bb4d988ddb2f45da9c29c716da68c0b6ceffc88d
ssdeep: 3072:b4VrhTeDdA4nGjMQ/+LsuNYqiHEUh3fy8W1iUjZ:kaAnAP3lwEZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118C38D12B0C08472E5760935996EEA715E7DFE320F2149E7B394162E0EB44D1AB36FB3
sha3_384: 0bc8741be6e004914b7ae6c7a01df0f0da2268e5623b7af3d211c7a5bebe75d3021c4041e63bf5dbd76950a9cf7f1554
ep_bytes: e876040000e978feffffcccccccccccc
timestamp: 2017-03-19 09:35:44

Version Info:

0: [No Data]

Malware.AI.2739424127 also known as:

LionicTrojan.Win32.IndigoZebra.4!c
MicroWorld-eScanTrojan.GenericKD.49195299
FireEyeGeneric.mg.4d6e93d2416898ea
CAT-QuickHealTrojan.Indigozebra
ALYacBackdoor.Agent.BoxCaon
CylanceUnsafe
VIPRETrojan.GenericKD.49195299
SangforTrojan.Win32.IndigoZebra.gen
K7AntiVirusTrojan-Downloader ( 0050970a1 )
AlibabaTrojanDownloader:Win32/IndigoZebra.f5edfd99
K7GWTrojan-Downloader ( 0050970a1 )
Cybereasonmalicious.241689
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Speccom.M
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.IndigoZebra.gen
BitDefenderTrojan.GenericKD.49195299
NANO-AntivirusTrojan.Win32.Inject.emwwdo
AvastWin32:Malware-gen
TencentWin32.Trojan.Indigozebra.Pfac
Ad-AwareTrojan.GenericKD.49195299
TrendMicroTROJ_GEN.R002C0GFE21
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
EmsisoftTrojan.GenericKD.49195299 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.49195299
JiangminTrojan.IndigoZebra.c
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.feidk
KingsoftWin32.Troj.Inject.WN.(kcloud)
ViRobotTrojan.Win32.Agent.122880.GB
MicrosoftTrojan:Win32/Skeeyah.A
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.IndigoZebra.C2299744
McAfeeGenericRXOX-EC!4D6E93D24168
MAXmalware (ai score=99)
VBA32Trojan.Inject
MalwarebytesMalware.AI.2739424127
TrendMicro-HouseCallTROJ_GEN.R002C0GFE21
RisingDownloader.Speccom!8.ECD (CLOUD)
IkarusTrojan-Downloader.Win32.Speccom
MaxSecureTrojan.Malware.10726241.susgen
FortinetW32/Generic.AC.3E82D2!tr
BitDefenderThetaAI:Packer.BE4051541E
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2739424127?

Malware.AI.2739424127 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment