Malware

Malware.AI.889936438 (file analysis)

Malware Removal

The Malware.AI.889936438 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.889936438 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

How to determine Malware.AI.889936438?


File Info:

name: E70C95D5FD70F2E0BD22.mlw
path: /opt/CAPEv2/storage/binaries/859119f328ba9228341f5c1b8f832189f74a9f1239ddcf5a20bb17aad9bb69d9
crc32: 87121DFA
md5: e70c95d5fd70f2e0bd22a7d241931694
sha1: b75914631c12d8a44dbf7dffb9ed47e1ccdc869f
sha256: 859119f328ba9228341f5c1b8f832189f74a9f1239ddcf5a20bb17aad9bb69d9
sha512: 61bff9a74e9dd79229bbf805c16b95277d5766c0eb75ee646c7db0231e01a1c028a31feb834056cbc8a7655001f5d1293a5747a3c3a4137e6e5f39d7828d4bb2
ssdeep: 1536:UWitpzGunYxtuKN0guaDRy4v77MJCFSPwWrjRoUkC8E6CBOwga:Lit3Yxt7aguzQ77MJCgPwMRojCu+v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107837CD932958306F2AF3E39EDE137B64425BCD12FD841DB0A44C641D9219E3B9AC74E
sha3_384: 57d51db13ee16f68ae1cfff7f7342637c1b548c85efb1d46e6322ac7f5618e219583917deb57992b2c584bdff9fc6682
ep_bytes: 558bec81ec180a0000c78514f8ffff00
timestamp: 2013-02-07 16:40:20

Version Info:

0: [No Data]

Malware.AI.889936438 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lJXE
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KDZ.7480
FireEyeGeneric.mg.e70c95d5fd70f2e0
ALYacTrojan.Generic.KDZ.7480
CylanceUnsafe
ZillyaTrojan.Fareit.Win32.582
SangforTrojan.Win32.AGEN.1010794
K7AntiVirusPassword-Stealer ( 003bbfec1 )
AlibabaTrojanPSW:Win32/Bulta.254383b9
K7GWPassword-Stealer ( 003bbfec1 )
Cybereasonmalicious.5fd70f
VirITTrojan.Win32.Generic.BSGY
CyrenW32/Backdoor.EFYA-6103
SymantecPacked.Generic.406
ESET-NOD32Win32/PSW.Fareit.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Fareit-90
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.7480
NANO-AntivirusTrojan.Win32.Stealer.boqdmu
AvastWin32:DangerousSig [Trj]
RisingTrojan.Win32.Generic.1419B28A (C64:YzY0OsScKcQSb2Gq)
Ad-AwareTrojan.Generic.KDZ.7480
SophosMal/Generic-R + Troj/Fareit-V
ComodoMalware@#c4hhhrmagfr2
DrWebTrojan.PWS.Stealer.1932
VIPRETrojan-PWS.Win32.Zbot.aql (v)
TrendMicroTSPY_FAREIT.IZ
McAfee-GW-EditionBackDoor-FJW!E70C95D5FD70
EmsisoftTrojan.Generic.KDZ.7480 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.KDZ.7480
JiangminTrojan/PSW.Tepfer.aptm
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1220733
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.132DFD
KingsoftWin32.Heur.KVMH019.a.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.S.PSWTepfer.81224
MicrosoftPUA:Win32/Creprote
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.R52563
Acronissuspicious
McAfeeBackDoor-FJW!E70C95D5FD70
TACHYONTrojan-PWS/W32.Tepfer.81224
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.889936438
TrendMicro-HouseCallTSPY_FAREIT.IZ
TencentWin32.Trojan.Falsesign.Ahya
YandexTrojan.GenAsa!6r+T6TWSoKY
IkarusTrojan.Crypt3
eGambitGeneric.Malware
FortinetW32/Dridex.QWLA!tr
BitDefenderThetaGen:NN.ZexaF.34232.eKX@ayLTi2i
AVGWin32:DangerousSig [Trj]
PandaTrj/Dtcontx.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.5234862.susgen

How to remove Malware.AI.889936438?

Malware.AI.889936438 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment