Categories: Malware

Malware.AI.1290201349 removal tips

The Malware.AI.1290201349 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1290201349 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Malware.AI.1290201349?


File Info:

name: 4E6AB788599BD72A2B22.mlwpath: /opt/CAPEv2/storage/binaries/9dec9617a63dafad26f4698244eaec2a131cacca147c9acf7ce3d9f2242ae0e6crc32: F9807B4Cmd5: 4e6ab788599bd72a2b22917b5516a2absha1: 4fbee62ae16bf03af38fed66f2a812c3b3217fc3sha256: 9dec9617a63dafad26f4698244eaec2a131cacca147c9acf7ce3d9f2242ae0e6sha512: 6b35d2cefb145dea70f08a4a182dc4afc3fb0859b18ebcc8801b7cb29f3f35bd875f408a469601d458f6d91a7d82708addb7663ad8b8d4e8da42c63e324a9831ssdeep: 3072:7csM7q7qNAkHf6SjCu8Eb9DrknbAWd+jeAzJkA4myJMFoEm4pwxijcLQYpVQEh7S:Is8TKsxeAZ4m9HmBpMEDh7OfJi6K422type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11A64099133E68C06C5B97F3B4DAA51C85B3DEE503C43E36A28F4762C1C5B39E6D0199Asha3_384: 1c30d34816e089e4d20c8ea5d3323949bbd56bdd900e4ae76b4fc2e70e7c1c6febb51934133b55565564874c045abf8eep_bytes: ff250020400000000000000000000000timestamp: 2017-03-07 20:54:04

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: 方份不常伏份要频不答劳词乓天劳伏种伟劳是种自信频谢伙谢天方谢.exeLegalCopyright: OriginalFilename: 方份不常伏份要频不答劳词乓天劳伏种伟劳是种自信频谢伙谢天方谢.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Malware.AI.1290201349 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.633
FireEye Generic.mg.4e6ab788599bd72a
ALYac Gen:Variant.Johnnie.633
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004dbb371 )
K7GW Trojan ( 004dbb371 )
Cybereason malicious.8599bd
BitDefenderTheta Gen:NN.ZemsilF.34084.um3@aG3qAme
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ILG
TrendMicro-HouseCall TROJ_GEN.R002C0GLA21
Paloalto generic.ml
ClamAV Win.Malware.Johnnie-6904118-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Johnnie.633
NANO-Antivirus Trojan.Win32.Starter.erdsob
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10bbf50b
Ad-Aware Gen:Variant.Johnnie.633
Sophos Mal/Generic-S
Comodo Malware@#2enxiw6rk67fj
DrWeb Trojan.Starter.2890
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0GLA21
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Johnnie.633 (B)
Ikarus Trojan.MSIL.Injector
GData Gen:Variant.Johnnie.633
Jiangmin Trojan.MSIL.fube
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.1EEA367
Gridinsoft Ransom.Win32.Bladabindi.sa
APEX Malicious
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C1876146
McAfee Artemis!4E6AB788599B
MAX malware (ai score=84)
VBA32 Trojan.MSIL.DOTHETUK
Malwarebytes Malware.AI.1290201349
Yandex Trojan.DOTHETUK!K8f+SUFJfyg
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet MSIL/Injector.SJT!tr
AVG Win32:Malware-gen
Panda Trj/Agent.MM
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1290201349?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago