Malware

What is “Malware.AI.4152972707”?

Malware Removal

The Malware.AI.4152972707 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4152972707 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4152972707?


File Info:

name: 91947CF921E0716B6396.mlw
path: /opt/CAPEv2/storage/binaries/db7d703d7bab23c01cb7e7e89ccebbf07080e30a06b9d65896f701b38fb65e83
crc32: 83281A3A
md5: 91947cf921e0716b6396b31d9c4be532
sha1: e6ab051bf3c93c069515ba424c903b4d1cd18e0d
sha256: db7d703d7bab23c01cb7e7e89ccebbf07080e30a06b9d65896f701b38fb65e83
sha512: 94b49dfe59c7d36942d0aba8bc0fb935f27611b3b15ca08e0575e0adc79a21c382f4684be9bdbc60832dce685d625ed9a298f965f3f5992e991147646cdf5fe5
ssdeep: 98304:A8zSWG80bkaSWG80JlXP7GSWG80bkaSWG80V:ATWG80ILWG80zrWG80ILWG80V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12316125389163F61DB99ADFFA19489591BE2A7AE0FE3FC6C860D153470DC103A3076B8
sha3_384: e63706836e7c1b1fb6946ee82d7f9fb8368eda271bd56a4a986fd1399cdc6b712448d8329664c2c229b6bcf9b8752b67
ep_bytes: bf000000005381e8c1fe1e4f29f68b14
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4152972707 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.91947cf921e0716b
ALYacGen:Variant.Razy.883920
K7AntiVirusTrojan ( 00577ea11 )
BitDefenderGen:Variant.Razy.883920
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.921e07
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Kryptik!1.D284 (CLASSIC)
Ad-AwareGen:Variant.Razy.883920
SophosML/PE-A + Troj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdrnu
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34D6D6E
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4152972707
TencentTrojan.Win32.BitCoinMiner.la
YandexTrojan.Agent!ymKaUB19TnQ
MAXmalware (ai score=87)
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaGen:NN.ZexaF.34294.9xZ@a4vdIlp
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.4152972707?

Malware.AI.4152972707 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment