Malware

Malware.AI.4070592999 (file analysis)

Malware Removal

The Malware.AI.4070592999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4070592999 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4070592999?


File Info:

name: 1C460A67DD0212921872.mlw
path: /opt/CAPEv2/storage/binaries/ff190ac38dcba620e96b9fd77a0ee39840dc4ffcf849428a4574e22e4318ecfe
crc32: 827734D1
md5: 1c460a67dd02129218723556cf5840f9
sha1: ff1eb83e55fbf062664f438c44eb96f9c686651e
sha256: ff190ac38dcba620e96b9fd77a0ee39840dc4ffcf849428a4574e22e4318ecfe
sha512: 96c58cb9d16789634d1fa3f756d8841b9c8f05176e0e4d7d174422c6fa0e334d2a16cb9c7a423936e308701447aae416245c1771f595b9d79711cde76975291a
ssdeep: 6144:6290oGqAMvFoiT2+FHIRO3DSp2ggB5rZkosDt+sx3/VscZspvCB:623rtLTrFHII3DSp25Z63+Xc+RCB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C974AB26AABA5D5AC130713B2016BCF10EC88D43BCC50A5F1F597E99D1BE5B1F8A41E3
sha3_384: 326babbf9e07b70f2c9375efc0f1c2c06d8f7a0294edf73b39dc880693c44e2c2c7b8a750cf9488a9fb19136571dc742
ep_bytes: 60be00304c008dbe00e0f3ff5783cdff
timestamp: 2018-09-28 09:53:00

Version Info:

0: [No Data]

Malware.AI.4070592999 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Vmhfbgeh.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Trojan.Heur.RP.vmHfbGEh@Qpj
FireEyeGeneric.mg.1c460a67dd021292
ALYacGen:Trojan.Heur.RP.vmHfbGEh@Qpj
MalwarebytesMalware.AI.4070592999
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDropper:Win32/vmHfbGEh.17db44ed
K7GWRiskware ( 0040eff71 )
BitDefenderThetaAI:Packer.C993C1C01F
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Injuke.fxbe
BitDefenderGen:Trojan.Heur.RP.vmHfbGEh@Qpj
AvastWin32:Malware-gen
TencentWin32.Trojan.Injuke.Cgow
EmsisoftGen:Trojan.Heur.RP.vmHfbGEh@Qpj (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Adware.Generic.bo
VIPREGen:Trojan.Heur.RP.vmHfbGEh@Qpj
TrendMicroTROJ_GEN.R002C0PDP23
McAfee-GW-EditionRDN/Generic Dropper
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Dropper
GDataGen:Trojan.Heur.RP.vmHfbGEh@Qpj
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Generic
ArcabitTrojan.Heur.RP.E983DC
ViRobotTrojan.Win.Z.Dropper.344064
ZoneAlarmTrojan.Win32.Injuke.fxbe
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2945771
McAfeeRDN/Generic Dropper
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PDP23
RisingTrojan.Injuke!8.10932 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.140801937.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.4070592999?

Malware.AI.4070592999 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment