Malware

Malware.AI.1290201349 removal tips

Malware Removal

The Malware.AI.1290201349 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1290201349 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Malware.AI.1290201349?


File Info:

name: 4E6AB788599BD72A2B22.mlw
path: /opt/CAPEv2/storage/binaries/9dec9617a63dafad26f4698244eaec2a131cacca147c9acf7ce3d9f2242ae0e6
crc32: F9807B4C
md5: 4e6ab788599bd72a2b22917b5516a2ab
sha1: 4fbee62ae16bf03af38fed66f2a812c3b3217fc3
sha256: 9dec9617a63dafad26f4698244eaec2a131cacca147c9acf7ce3d9f2242ae0e6
sha512: 6b35d2cefb145dea70f08a4a182dc4afc3fb0859b18ebcc8801b7cb29f3f35bd875f408a469601d458f6d91a7d82708addb7663ad8b8d4e8da42c63e324a9831
ssdeep: 3072:7csM7q7qNAkHf6SjCu8Eb9DrknbAWd+jeAzJkA4myJMFoEm4pwxijcLQYpVQEh7S:Is8TKsxeAZ4m9HmBpMEDh7OfJi6K422
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A64099133E68C06C5B97F3B4DAA51C85B3DEE503C43E36A28F4762C1C5B39E6D0199A
sha3_384: 1c30d34816e089e4d20c8ea5d3323949bbd56bdd900e4ae76b4fc2e70e7c1c6febb51934133b55565564874c045abf8e
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-03-07 20:54:04

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 方份不常伏份要频不答劳词乓天劳伏种伟劳是种自信频谢伙谢天方谢.exe
LegalCopyright:
OriginalFilename: 方份不常伏份要频不答劳词乓天劳伏种伟劳是种自信频谢伙谢天方谢.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.1290201349 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.633
FireEyeGeneric.mg.4e6ab788599bd72a
ALYacGen:Variant.Johnnie.633
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004dbb371 )
K7GWTrojan ( 004dbb371 )
Cybereasonmalicious.8599bd
BitDefenderThetaGen:NN.ZemsilF.34084.um3@aG3qAme
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ILG
TrendMicro-HouseCallTROJ_GEN.R002C0GLA21
Paloaltogeneric.ml
ClamAVWin.Malware.Johnnie-6904118-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Johnnie.633
NANO-AntivirusTrojan.Win32.Starter.erdsob
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bbf50b
Ad-AwareGen:Variant.Johnnie.633
SophosMal/Generic-S
ComodoMalware@#2enxiw6rk67fj
DrWebTrojan.Starter.2890
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GLA21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Johnnie.633 (B)
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Johnnie.633
JiangminTrojan.MSIL.fube
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.1EEA367
GridinsoftRansom.Win32.Bladabindi.sa
APEXMalicious
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C1876146
McAfeeArtemis!4E6AB788599B
MAXmalware (ai score=84)
VBA32Trojan.MSIL.DOTHETUK
MalwarebytesMalware.AI.1290201349
YandexTrojan.DOTHETUK!K8f+SUFJfyg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Injector.SJT!tr
AVGWin32:Malware-gen
PandaTrj/Agent.MM
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1290201349?

Malware.AI.1290201349 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment