Categories: Malware

Malware.AI.4157429402 (file analysis)

The Malware.AI.4157429402 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4157429402 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses PowerShell for copying files
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Creates a hidden or system file

How to determine Malware.AI.4157429402?


File Info:

name: 2FA794D3A27436C70CFD.mlwpath: /opt/CAPEv2/storage/binaries/ae6ba3cb22e7bc819dbce9edba380827c1df48009e9443aa594766b3b77a259ecrc32: 356A8799md5: 2fa794d3a27436c70cfd69216445219fsha1: e779524fe1d9d0c81e965060a63526bf4d70dc03sha256: ae6ba3cb22e7bc819dbce9edba380827c1df48009e9443aa594766b3b77a259esha512: a2fc69ca1e87e3f417aae15188e732acb798609638375e41227c66652779fb7116223ab142b0abd59b006b746abfad5798f556ef510227d963e9b4bcaa3f55b0ssdeep: 12288:ahxp3lZnT9bDEjMs1+nVfx864jD3V7VLOIrOTBccFyj:aJlh9bDEgAQte66DN1OL9nyjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10EE40243BAD184B2C23255355A39EB15A53CBD200F299A5EF7C83E3DAE311907325FA7sha3_384: 9489d0526264bcadd840ba4e692b36458150083f8f69f2efa323eb5fa1dd2ef706ab34756b92756d3f66ff313a77d8a8ep_bytes: e899040000e980feffff3b0db8914300timestamp: 2016-08-14 19:15:49

Version Info:

0: [No Data]

Malware.AI.4157429402 also known as:

Lionic Trojan.Win32.Malicious.4!e
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop9.6226
MicroWorld-eScan Gen:Variant.Mikey.80722
FireEye Generic.mg.2fa794d3a27436c7
McAfee Artemis!2FA794D3A274
Cylance Unsafe
Zillya Trojan.Miner.Win32.3187
Sangfor Trojan.Win32.Tiggre.rfn
K7AntiVirus Trojan-Downloader ( 005206101 )
Alibaba TrojanDownloader:Win32/Miner.0e9daff1
K7GW Trojan-Downloader ( 005206101 )
Cybereason malicious.3a2743
BitDefenderTheta Gen:NN.ZemsilF.34182.rm0@aGnHQhf
Cyren W64/Cridex.B.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/TrojanDownloader.Agent.BF
APEX Malicious
Avast Win64:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Miner.twfr
BitDefender Gen:Variant.Mikey.80722
NANO-Antivirus Trojan.Win64.Miner.ezglbl
Tencent Win32.Trojan.Miner.Hvjr
Emsisoft Gen:Variant.Mikey.80722 (B)
Comodo Malware@#2xwioktyr6o0e
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PB222
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Sophos Mal/Generic-S
Paloalto generic.ml
Jiangmin Trojan.Miner.pxb
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1128044
Antiy-AVL Trojan/Win32.Miner
Microsoft Backdoor:Win32/Bladabindi!ml
ZoneAlarm Trojan.Win32.Miner.twfr
GData Gen:Variant.Mikey.81741
AhnLab-V3 Trojan/Win32.Miner.C2455364
ALYac Gen:Variant.Mikey.81741
MAX malware (ai score=100)
Malwarebytes Malware.AI.4157429402
TrendMicro-HouseCall TROJ_GEN.R002C0PB222
Rising Downloader.Agent!8.B23 (CLOUD)
Yandex Trojan.GenAsa!6jDQvLvoaTM
SentinelOne Static AI – Suspicious SFX
Fortinet W64/Agent.BF!tr.dldr
AVG Win64:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (W)

How to remove Malware.AI.4157429402?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago