Categories: Malware

About “Malware.AI.4019258730” infection

The Malware.AI.4019258730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4019258730 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the EnigmaStub malware family
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempted to write directly to a physical drive
  • Binary compilation timestomping detected

How to determine Malware.AI.4019258730?


File Info:

name: 270347BF22D7FDFD5D87.mlwpath: /opt/CAPEv2/storage/binaries/b74d4203c8bf7382867d504d4845db6a45b020f62cdae6c6e32e53dd3b3166cdcrc32: 81BF9A0Fmd5: 270347bf22d7fdfd5d87cae743eb878esha1: ffab2c27a1e70cb00d4196df23c70ebdfcdf3e07sha256: b74d4203c8bf7382867d504d4845db6a45b020f62cdae6c6e32e53dd3b3166cdsha512: 74eba894bdaffaa2bb2ad0ceff6f876c21f50bc8a63db7867afd493fc4969efbe7b4ac9701be414bee80e578fa4e19bf70d18c5e5a6ede6fb0d7f1610580b9cassdeep: 24576:vzy8H5Sy3/07/7UJwXnk/F9qFICC+yRz/f3xGD6pJMNvMkfB6ydnWUqAue5i:Omp87giXnqFQ3Gzn3xGEmkkffAUqAutype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T19865230B66D930A6D475D374469306D3A771B9A2130C02EF09EDEE7869233F17A32B6Dsha3_384: 3e575a6baf25433909c51b40300e3a23ac5f5069152e942ba1704da18d984568b8cd3f1d81d754e17cfbcc81b8ef39eeep_bytes: 4883ec28e85b0700004883c428e90600timestamp: 2062-07-25 12:18:00

Version Info:

CompanyName: Microsoft CorporationFileDescription: Самоизвлечение CAB-файлов Win32 FileVersion: 11.00.19041.1165 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.19041.1165Translation: 0x0419 0x04b0

Malware.AI.4019258730 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.8193
FireEye Generic.mg.270347bf22d7fdfd
McAfee GenericRXOY-WW!C7CCA945A8EB
Cylance Unsafe
K7AntiVirus Trojan ( 0055f2201 )
K7GW Trojan ( 0055f2201 )
Cybereason malicious.7a1e70
Cyren W32/Trojan.FFG.gen!Eldorado
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0DK621
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Bingoml.cqnl
Avast Win32:MiscX-gen [PUP]
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
TrendMicro TROJ_GEN.R002C0DK621
McAfee-GW-Edition BehavesLike.Win64.Dropper.tc
Sophos Generic ML PUA (PUA)
GData Win32.Trojan-Stealer.CoinStealer.LTLZLM
Avira HEUR/AGEN.1128095
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Malwarebytes Malware.AI.4019258730
APEX Malicious
Yandex Trojan.Bingoml!We1sd/bXntA
SentinelOne Static AI – Malicious SFX
eGambit Unsafe.AI_Score_99%
AVG Win32:MiscX-gen [PUP]
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.4019258730?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.541701 malicious file

The Zusy.541701 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Worm.Win32.Vobfus.dglv removal instruction

The Worm.Win32.Vobfus.dglv is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Trojan.Win32.Agent.xblgia removal instruction

The Trojan.Win32.Agent.xblgia is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Tedy.463818 removal

The Tedy.463818 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Malware.AI.4231027217 removal tips

The Malware.AI.4231027217 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Trojan-PSW.Win32.Kykymber.kzn (file analysis)

The Trojan-PSW.Win32.Kykymber.kzn is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago