Malware

Should I remove “Malware.AI.4131856585”?

Malware Removal

The Malware.AI.4131856585 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4131856585 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4131856585?


File Info:

name: 273940581065403CA9F5.mlw
path: /opt/CAPEv2/storage/binaries/0a0d1555dab91d42db1a4a0ce3a714558eaa7d76d10e7b87658bde4fe2a6ba14
crc32: 4352BD8E
md5: 273940581065403ca9f531113fec79f0
sha1: 4359aa6f7d3a093f6f477c64d69618d1a42829a6
sha256: 0a0d1555dab91d42db1a4a0ce3a714558eaa7d76d10e7b87658bde4fe2a6ba14
sha512: 6e67c19b2d65b853e9a2ad3673220324433003daab3177e6a35565b18e69b1733c9ef9fe8e268f130387cd450e1620d8b94597bd12b0a40bda3e60100f0188d3
ssdeep: 24576:GeH3hYZhn3QSFSbKdeEydM+GTkSRzWs/axQgLZwwnm:Gihe3VFSeAnm+GYAzhyxDZwwm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A2502422EA705E6C48CCEFD6648B05634FB79D5201381DB5291D79F2A848276EF0EFE
sha3_384: eee2a67e62d6a190384817fdc00c24e8df717adee75f10bfc5144842c738586c5bea25808fdacaddebeb7f6a866c457b
ep_bytes: be000000005229ff89c081ef35aa58ef
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4131856585 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.14480
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.273940581065403c
ALYacGen:Variant.Razy.883920
MalwarebytesMalware.AI.4131856585
ZillyaTrojan.Kryptik.Win32.3644364
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.b8454afc
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.810654
BitDefenderThetaAI:Packer.F08176A81E
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PLB21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentMalware.Win32.Gencirc.11dbd144
Ad-AwareGen:Variant.Razy.883920
SophosML/PE-A + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0PLB21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
EmsisoftGen:Variant.Razy.883920 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Generic.hehqg
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34545FE
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.883920
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!273940581065
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
APEXMalicious
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Agent!I7S9/XNdPVw
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.ECM!tr
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4131856585?

Malware.AI.4131856585 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment