Malware

Malware.AI.4147249358 (file analysis)

Malware Removal

The Malware.AI.4147249358 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4147249358 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4147249358?


File Info:

name: 94F581530D88C01B6D79.mlw
path: /opt/CAPEv2/storage/binaries/bbc79a161f912a32ba74d14f1d806a0d9ef0ffecdbf1e90c1ec67311b820a509
crc32: 910265B7
md5: 94f581530d88c01b6d799b41968c8c3e
sha1: 6e62e2926da41c088d9001823af27c48f70f2137
sha256: bbc79a161f912a32ba74d14f1d806a0d9ef0ffecdbf1e90c1ec67311b820a509
sha512: 07741ecc103c7cdb45a85aee589ec0e9331bb4b6995cd4db28d2e4e4992da3f76c84d9b1a6f76c3a60a3f0aa19c43dc8ab83093bd1c3c7b7baf8de46b676dc0a
ssdeep: 49152:xHm9uf50WWGMh0cjkYB6ad3lSt35EMNQ9K6OcjkYB6ad3lv:xHcY5HWnh1j5d4t35EMNn6nj5dx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10DA5020CDE66595DC43DD9F6F21E82C4997C886AA3E53C0253F1C094F7CAD0ABA94AF1
sha3_384: 1be41a0f3eae6c9c588058a1e75690817fb9c449c13ec4420d000403e4765ea59a32ee71d0f1fbcf0bfbd67e900a9de6
ep_bytes: 68000000008b1c2483c4045281c70100
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4147249358 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.94f581530d88c01b
ALYacGen:Variant.Razy.883920
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3633092
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.30d88c
ArcabitTrojan.Razy.DD7CD0
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
Ad-AwareGen:Variant.Razy.883920
SophosML/PE-A + Troj/Agent-BGOS
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Glupteba.tc
EmsisoftGen:Variant.Razy.883920 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hdyvz
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.883920
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!94F581530D88
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4147249358
YandexTrojan.Agent!cNafWSf2XDM
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaGen:NN.ZexaF.34062.!vZ@a4vdIlp
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.4147249358?

Malware.AI.4147249358 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment