Malware

Malware.AI.4164292713 malicious file

Malware Removal

The Malware.AI.4164292713 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4164292713 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Enumerates running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4164292713?


File Info:

name: 39C8620827AB6005E57E.mlw
path: /opt/CAPEv2/storage/binaries/e82c95edb680fd6a88b73eb8389759f03aebfcb70e081ecb259ea738e16f8cdd
crc32: 9AA5CF8A
md5: 39c8620827ab6005e57e9e9f172d47ff
sha1: 239a7a6ea5155b1863815f595841d00cb0feec46
sha256: e82c95edb680fd6a88b73eb8389759f03aebfcb70e081ecb259ea738e16f8cdd
sha512: 68a2fda234171393451ce3ca2eb2e06c8ed918934364b039065786c14bc523d1fc9846f823b5f74a75e406d098fc7450ce29d53d2bf80c8b81393d45f1d246b2
ssdeep: 196608:H6k0/ZV+Ji6piMNVtiFJCPORpYf9/Hlwddyd2zsHhZMGQgM:H8HKi6pJLKwPORWfjQdyesHh/QgM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D863369303F0DA2C1601F76B976DC372B4D54BE31EA2965317CFD8E2931A45281AECE
sha3_384: 1699c3379131df19d200e256e8d52523e302b98576d7652b4ea06f8b762296e7bfa22f47711c7c9932f3d663de4225fc
ep_bytes: 81ecd4020000535556576a2033ed5e89
timestamp: 2012-02-24 19:20:04

Version Info:

FileDescription:
FileVersion: 6.9.0.0
LegalCopyright:
ProductVersion: 6.9.0.0
Translation: 0x0000 0x04b0

Malware.AI.4164292713 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKD.33542923
FireEyeGeneric.mg.39c8620827ab6005
CAT-QuickHealTrojan.Win64
ALYacTrojan.Agent.Occamy.A
CylanceUnsafe
VIPRETrojan.GenericKD.33542923
Sangfor[NULLSOFT PIMP INSTALL SYSTEM7]
K7AntiVirusTrojan ( 0055cea21 )
AlibabaTrojan:Win64/Generic.4d52f8c5
K7GWTrojan ( 0055cea21 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win64/Agent.TI
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win64.Agentb.bg
BitDefenderTrojan.GenericKD.33542923
AvastWin64:Trojan-gen
TencentWin64.Trojan.Agent.Lmuy
Ad-AwareTrojan.GenericKD.33542923
EmsisoftTrojan.GenericKD.33542923 (B)
ZillyaTrojan.GenericKD.Win32.30057
TrendMicroTROJ_GEN.R002C0WFM22
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
SophosMal/Generic-S
IkarusTrojan.Win64.Agent
GDataWin32.Trojan.BSE.HLJWVB
WebrootW32.Trojan.Gen
AviraTR/Agent.curid
MicrosoftTrojan:Win32/Meterpreter!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!39C8620827AB
VBA32Trojan.Win64.Agentb
MalwarebytesMalware.AI.4164292713
TrendMicro-HouseCallTROJ_GEN.R002C0WFM22
RisingTrojan.Agentb!8.F8 (CLOUD)
YandexRiskware.Unwanted!8s8TPt+ipXw
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.CNV!tr.pws
AVGWin64:Trojan-gen
Cybereasonmalicious.827ab6
PandaTrj/CI.A

How to remove Malware.AI.4164292713?

Malware.AI.4164292713 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment