Malware

Malware.AI.4006633771 malicious file

Malware Removal

The Malware.AI.4006633771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4006633771 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the VMProtectStub malware family

Related domains:

wpad.local-net

How to determine Malware.AI.4006633771?


File Info:

name: B02B87185E619CAB5A7B.mlw
path: /opt/CAPEv2/storage/binaries/3f7f98a159fbc86e29ae5180bb4c9ef4946ff543d97520119f618bdfd6cd6c34
crc32: B7F0D6A0
md5: b02b87185e619cab5a7bb7378d8a3f03
sha1: 8beecaa324fa8096a516e9dca489f509264850c3
sha256: 3f7f98a159fbc86e29ae5180bb4c9ef4946ff543d97520119f618bdfd6cd6c34
sha512: 186afe240b1860c281846223098278963c52172a8d01f8331767e4f816938d94dd6cc57bb1e8f5300c40f901c2b36f47c8f0e828e9443d9ed65266856efe8e0a
ssdeep: 98304:wpaoNsjcH6WnXOOsSpxXvqVJF6+pKYaC0BSnuBpXTjEO5dNXPqXfN5yI9O:WhNsjc3GSfXvezJKpr5p3EOFmfNh9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B06330A062A8F01E5AFA87D745D4CADDBBDF690F93C871B828C5DCF3591D1368927A0
sha3_384: 987eb1428b339e52ef942c8b0a8aaf3fa0fd8f8cf4d69ed6a11d954cd3a447444b5725b0f881196bc60251bfc2b429ea
ep_bytes: e9e5ff0000c7442408b5e3b630885c24
timestamp: 2021-11-17 21:41:52

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Syvez3ngine
FileDescription: Syvez3ngine
LegalCopyright: Syvez3ngine © 2019 - 2020. All rights reserved
ProductName: Syvez3ngine
FileVersion: 2.00.0004
ProductVersion: 2.00.0004
InternalName: Syvez3ngine
OriginalFilename: Syvez3ngine.exe

Malware.AI.4006633771 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lpyn
CynetMalicious (score: 100)
FireEyeGeneric.mg.b02b87185e619cab
McAfeeArtemis!B02B87185E61
CylanceUnsafe
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderGen:Variant.Bulz.530717
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.324fa8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.ABO
APEXMalicious
AlibabaPacked:Win32/VMProtect.7ce426ea
MicroWorld-eScanGen:Variant.Bulz.530717
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Bulz.530717
EmsisoftGen:Variant.Bulz.530717 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Mal/VMProtBad-A
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Bulz.530717
AviraTR/Black.Gen2
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R437358
ALYacGen:Variant.Bulz.530717
MAXmalware (ai score=88)
MalwarebytesMalware.AI.4006633771
TrendMicro-HouseCallTROJ_GEN.R002H09KQ21
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazp4oYiGMBR26dczOwPxiGTT)
IkarusTrojan.Win32.VMProtect
eGambitUnsafe.AI_Score_99%
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4006633771?

Malware.AI.4006633771 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment