Malware

Malware.AI.4261340906 (file analysis)

Malware Removal

The Malware.AI.4261340906 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4261340906 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Creates RWX memory
  • Terminates another process
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4261340906?


File Info:

name: C9DD3A8CEEFCA3DDC5FE.mlw
path: /opt/CAPEv2/storage/binaries/a1c6c76ba0b7b8b3f6aa341bbc60300b25a3622d01da4ec2cea59e0f3c4ff0a7
crc32: 0AA086BA
md5: c9dd3a8ceefca3ddc5febf5c0781498c
sha1: 590dcd4073b39b6ba696c71bcea08d59a3eec1c9
sha256: a1c6c76ba0b7b8b3f6aa341bbc60300b25a3622d01da4ec2cea59e0f3c4ff0a7
sha512: bdf8afaadb187abb018937e241459fde73dbb4f471bdfee6a709b76fff706c68fcd41a0b2c6e0259a866c6a3bdfc506d8543b24f69891461af02b6d29972e281
ssdeep: 1536:nVB9ew1O/1hhDiZnHba3W74s3KdWGGZttlI6TRqnouy8hyG+jK:nVe1fh8nHbao6dWntI6TRyouthyL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D53E0D6CD894621E2629271BD5FAE835868F02D704A99E3B7C03F2FF9357183A0193C
sha3_384: 891786c55b42d391bcc483a80ae148679b2460afecf0ecdffd1c567e8bb2dfab331911c60237bbdb535d249abed2511a
ep_bytes: 60be153043008dbeebdffcff5789e58d
timestamp: 1970-01-01 03:25:45

Version Info:

FileDescription: Multimedia Video File
FileVersion: 1.00
ProductVersion: 1.0
Translation: 0x0409 0x04b0

Malware.AI.4261340906 also known as:

MicroWorld-eScanDropped:Trojan.Generic.7888637
FireEyeGeneric.mg.c9dd3a8ceefca3dd
ALYacDropped:Trojan.Generic.7888637
CylanceUnsafe
VIPREDropped:Trojan.Generic.7888637
K7AntiVirusTrojan ( 0055e3dd1 )
K7GWTrojan ( 0055e3dd1 )
Cybereasonmalicious.ceefca
VirITTrojan.Win32.Agent2.CAFH
CyrenW32/new-malware!Maximus
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.NHA
APEXMalicious
KasperskyTrojan.Win32.Swisyn.attv
BitDefenderDropped:Trojan.Generic.7888637
AvastFileRepMalware [Misc]
TencentMalware.Win32.Gencirc.10bae3c7
Ad-AwareDropped:Trojan.Generic.7888637
SophosMal/Generic-L
DrWebTrojan.KillProc.7625
ZillyaTrojan.Swisyn.Win32.16045
TrendMicroTSPY_SWISYN_BK08464C.TOMC
McAfee-GW-EditionGenericRXDX-XD!A0F16F84FC76
Trapminemalicious.moderate.ml.score
EmsisoftDropped:Trojan.Generic.7888637 (B)
IkarusWorm.Win32.Agent
GDataDropped:Trojan.Generic.7888637
JiangminTrojan/Swisyn.nef
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.F6
ArcabitTrojan.Generic.D785EFD
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Swisyn.R27157
McAfeeGenericRXAA-AA!C9DD3A8CEEFC
MAXmalware (ai score=89)
VBA32TrojanDownloader.VB
MalwarebytesMalware.AI.4261340906
TrendMicro-HouseCallTSPY_SWISYN_BK08464C.TOMC
YandexTrojan.Swisyn!s7HpgwHko1U
SentinelOneStatic AI – Malicious PE
FortinetW32/Swisyn.XXX!worm
BitDefenderThetaAI:Packer.6F4040F51F
AVGFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4261340906?

Malware.AI.4261340906 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment