Malware

Malware.AI.4125240549 information

Malware Removal

The Malware.AI.4125240549 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4125240549 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the TrickBot malware family
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net

How to determine Malware.AI.4125240549?


File Info:

name: 9EC3A085D785F3D8091F.mlw
path: /opt/CAPEv2/storage/binaries/843fae67108c2580a4590e41d5986191a71fb959959e1b1d40cfab672e15cab6
crc32: 061C375E
md5: 9ec3a085d785f3d8091fa3435a1b9584
sha1: 1605367d4b3157f29679cd7c045d8a6df2db5c5d
sha256: 843fae67108c2580a4590e41d5986191a71fb959959e1b1d40cfab672e15cab6
sha512: de63061d70d284acf33123fb5b2ba87ba61f9af9192f0534b497f22df1083f167b62f83616b0fd83bbf9f4cf871ea215b82324d23567af097bbf573049be0aca
ssdeep: 6144:jznM4Qtr8HKdTKbYe+SlZTVaeklU0kq6lITFn+XD2dGfrEuwwiqcre5e0BUnt:XM4Qp8qrTSlFwyVdlITAguwdWot
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D84E05DEB0360F1ED2304B114ABF2BF117655029C3F8EE6E7D9DE45ADA2CA6004A369
sha3_384: a590c7d89c7ce2816da9cba39e262745e2c7ebdd8baeb8743c2bd671c5438d548b0e6e5a30924dbb0ee3d424b1897b19
ep_bytes: 83ec0cc70534c0450001000000e8ee88
timestamp: 2018-11-07 16:24:08

Version Info:

CompanyName:
FileVersion: 1.0.0.0
FileDescription: Developed using the Dev-C++ IDE
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Malware.AI.4125240549 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Trickster.7!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Banker.MTC
McAfeeRDN/PWS-Banker
CylanceUnsafe
ZillyaAdware.Trickster.Win32.40
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/MereTam.ali2000008
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5d785f
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Kryptik.GNNC
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Trickster.yk
BitDefenderTrojan.Banker.MTC
NANO-AntivirusTrojan.Win32.Trickster.fkelul
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
TencentWin32.Trojan-banker.Trickster.Hyjr
Ad-AwareTrojan.Banker.MTC
EmsisoftTrojan.Agent (A)
ComodoMalware@#1tui39lqjof8w
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGL21
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
FireEyeGeneric.mg.9ec3a085d785f3d8
SophosMal/Generic-S
IkarusTrojan.AD.TrickBot
JiangminTrojan.Banker.Trickster.aak
WebrootW32.Trojan.Trickbot
AviraHEUR/AGEN.1119461
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.28F41E9
MicrosoftTrojan:Win32/TrickBot.G
ViRobotTrojan.Win32.Trickbot.378368
GDataTrojan.Banker.MTC
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2861681
Acronissuspicious
VBA32TrojanBanker.Trickster
ALYacTrojan.Trickster.Gen
MalwarebytesMalware.AI.4125240549
TrendMicro-HouseCallTROJ_GEN.R002C0DGL21
YandexTrojan.PWS.Trickster!Ign4nzn6sPs
SentinelOneStatic AI – Malicious PE
BitDefenderThetaGen:NN.ZexaF.34294.xG0@aqiR3Igi
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4125240549?

Malware.AI.4125240549 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment