Malware

Malware.AI.416982429 (file analysis)

Malware Removal

The Malware.AI.416982429 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.416982429 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.416982429?


File Info:

name: A8C636F7CB1ADD66EEED.mlw
path: /opt/CAPEv2/storage/binaries/66703a3b3ae4a8bfeebb2223021c7682e7caee73e20458173663a09725b5d261
crc32: B4D91773
md5: a8c636f7cb1add66eeed5bd594aac1d4
sha1: 2d6369071d428cc6407fb4ccd60e10e875ae10da
sha256: 66703a3b3ae4a8bfeebb2223021c7682e7caee73e20458173663a09725b5d261
sha512: 871dd891fe9464bd3f53b4f613108982fe2210dee3bcaa56123729c6ad50eb31e2fb47413050ccbd114a168202cf0a10ee1fb9873839b62d802b078b6d309ea8
ssdeep: 49152:LK7n+hxcNK48TELqmtBs5CweO4T0K4O5nMJYxqBT+r3b:gnM6wN4LqmDs5Co44LO5MJYEGL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152A5231DB92AE8E0EE0A02748C1AF1BF05655D11DE966A07FAC53F77FCB48D26399301
sha3_384: 54608ac98ff1873aeda0bbb04f69144406051514ef21bfb0e476de33259e5d66c1e460582e31bc0d400da0a72aafc2cd
ep_bytes: 5589e557565381ecac010000c7042401
timestamp: 2016-04-27 01:27:47

Version Info:

0: [No Data]

Malware.AI.416982429 also known as:

CynetMalicious (score: 99)
FireEyeGen:Variant.Nemesis.32336
SkyhighBehavesLike.Win32.Lockbit.vc
McAfeeArtemis!5EFF956033FD
MalwarebytesMalware.AI.416982429
VIPREGen:Variant.Nemesis.32336
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.7cb1ad
ESET-NOD32a variant of Generik.DJUWXQR
ClamAVWin.Dropper.Tofsee-10023767-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Nemesis.32336
NANO-AntivirusTrojan.Win32.Drop.hnqzqi
MicroWorld-eScanGen:Variant.Nemesis.32336
AvastNSIS:TrojanX-gen [Trj]
F-SecureTrojan.TR/Drop.Agent.bcafa
DrWebTrojan.DownLoad4.16266
TrendMicroTrojan.Win32.ZNYONM.USBLC824
EmsisoftGen:Variant.Nemesis.32336 (B)
IkarusTrojan.Win32.Krypt
GoogleDetected
AviraTR/Drop.Agent.bcafa
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Nemesis.D7E50 [many]
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.GenericKD.71997366
VaristW32/Trojan.AWVO-6448
AhnLab-V3Trojan/Win.Znyonm.C5598273
BitDefenderThetaGen:NN.ZexaF.36802.qq0@aW6q7dv
ALYacGen:Variant.Nemesis.32336
MAXmalware (ai score=81)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.ZNYONM.USBLC824
RisingDropper.Agent!8.2F (TFE:5:wwgWKqafItI)
FortinetW32/Kryptik.HCOV!tr
AVGNSIS:TrojanX-gen [Trj]

How to remove Malware.AI.416982429?

Malware.AI.416982429 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment