Malware

Malware.AI.4006992633 (file analysis)

Malware Removal

The Malware.AI.4006992633 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4006992633 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4006992633?


File Info:

name: 28DB93E3E8E25B764F42.mlw
path: /opt/CAPEv2/storage/binaries/cca2b9172326792bb1c985211ad7851c334454a5e90be8b771ff1e7cf39d7579
crc32: 143300B7
md5: 28db93e3e8e25b764f42968c4617b87e
sha1: 712e9897361d4564a0bb9c6b7a0f985c85c95f2a
sha256: cca2b9172326792bb1c985211ad7851c334454a5e90be8b771ff1e7cf39d7579
sha512: 668110f369fffa4b0bc3496279b6e2ba9045e44a73f5f70708f4648f6d0af1ae3e50dbb15fa9a12268cecfc8c47de241a84c1a0194e8b2310773399a6a301fe0
ssdeep: 12288:3y90I1P2HG5MFTxhPpFRP+vP6BZFE3wCNMa6oy6dYXxAHXN0yv0V:3y/92HG5MfxRUPusJMDd6GXx0CV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8C41202B7D49873E9B017B059FE26431E39BDA16F7883A72758488E1CB26D5D67033B
sha3_384: 6eefb94608574dfea3789d1cb77d3ed71d810ba5d987efa35a87364f7140bd938eb270de40b4009a7f9c10205b94191b
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.4006992633 also known as:

ALYacGen:Variant.Zusy.464617
Cylanceunsafe
SangforTrojan.Win32.Agent.Vqcn
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanSpy:Win32/Zenpak.1a39924f
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.JPH.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Disabler-9997785-0
KasperskyUDS:Trojan.Win32.Zenpak.gen
AvastWin32:RansomX-gen [Ransom]
RisingSpyware.Redline!8.1309C (CLOUD)
SophosMal/Generic-S
F-SecureTrojan.TR/Kryptik.grguc
VIPRETrojan.GenericKDZ.99199
TrendMicroTrojanSpy.Win32.REDLINE.YXDEAZ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan-Stealer.Cordimik.2HCXB3
GoogleDetected
AviraTR/Kryptik.grguc
Antiy-AVLTrojan[Spy]/MSIL.RedLine
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
MicrosoftTrojan:Win32/SmokeLoader.CU!MTB
CynetMalicious (score: 99)
McAfeeArtemis!28DB93E3E8E2
MalwarebytesMalware.AI.4006992633
TencentTrojan-Spy.MSIL.Stealer.hjw
SentinelOneStatic AI – Malicious SFX
FortinetW32/Kryptik.GJIT!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.7361d4
DeepInstinctMALICIOUS

How to remove Malware.AI.4006992633?

Malware.AI.4006992633 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment