Categories: Malware

Malware.AI.4091493472 malicious file

The Malware.AI.4091493472 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4091493472 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4091493472?


File Info:

name: D0503925F2B3AFA2AF0D.mlwpath: /opt/CAPEv2/storage/binaries/4e33f321acf5a17bc86d3cbaa9520903c6994fb6acc1f04b00c379650a4d5837crc32: 03585699md5: d0503925f2b3afa2af0dd60589e870b8sha1: 35cc6ab7962f0e66162b5e5d2e085ab3e640f171sha256: 4e33f321acf5a17bc86d3cbaa9520903c6994fb6acc1f04b00c379650a4d5837sha512: 372fc976395318d4956a4d29dbf0b394a7600b3deafabab89d19234f10e33017073398a3177c9ea77fc7e4b8fb4f99a37b6859117398798b5c6e759bda0c94f3ssdeep: 6144:d2PjSNx1Vy9ompx7dgp6I3jP0ycKfe0uU/sO4rcBduk07Akw:dsjox1Vy9JYzzcK2/DrcBZ08kwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DE4402959E498065CF2D1EFB0F5582EF4E6BB961D466FD9B4A0F3242D50092E2CEF038sha3_384: bc9bc7c90b8e04d5b3243afaff7e6eff6472db7b305537a79a060e8f2f334c53cb9c8de69f0093a0a55f682f1d98dea6ep_bytes: 68000000008b3c2483c40483ec04891ctimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4091493472 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.GenericKD.39980579
FireEye Generic.mg.d0503925f2b3afa2
McAfee Glupteba-FTSD!D0503925F2B3
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058e60a1 )
Alibaba Trojan:Win32/Kryptik.4ec41793
K7GW Trojan ( 0058e60a1 )
Cybereason malicious.5f2b3a
Cyren W32/Kryptik.ASQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.XVS
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Razy-9937201-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.39980579
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Trojan-gen
Tencent Trojan.Win32.Kryptik.fg
Ad-Aware Trojan.GenericKD.39980579
Sophos Mal/Generic-R + Troj/Agent-BGOS
Comodo Malware@#thu3v79lq80x
DrWeb Trojan.DownLoader36.57942
VIPRE Trojan.GenericKD.39980579
TrendMicro TROJ_GEN.R002C0PFK22
McAfee-GW-Edition BehavesLike.Win32.RAHack.dc
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKD.39980579 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.39980579
Jiangmin Trojan.Generic.guyvr
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.50E8
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D2620E23
ViRobot Trojan.Win32.Z.Wacatac.273920.FF
Microsoft Trojan:Win32/Tnega!MSR
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R293305
Acronis suspicious
BitDefenderTheta AI:Packer.95DB16051B
ALYac Trojan.GenericKD.39980579
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.4091493472
TrendMicro-HouseCall TROJ_GEN.R002C0PFK22
Rising Trojan.Injector!1.CD26 (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.ECM!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4091493472?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago