Malware

Malware.AI.4201280499 removal instruction

Malware Removal

The Malware.AI.4201280499 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4201280499 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.xstZMI6yIm.com

How to determine Malware.AI.4201280499?


File Info:

name: 533CB392470F66ECF1B7.mlw
path: /opt/CAPEv2/storage/binaries/4d52992795959edac020d90aceed9a7e9421e6bb1a6b45c033000ac06801f52b
crc32: 40E53D17
md5: 533cb392470f66ecf1b7f0719a8e720d
sha1: cbbdb4b8ffb42ac4d901d3cd228daa0a2bac0b13
sha256: 4d52992795959edac020d90aceed9a7e9421e6bb1a6b45c033000ac06801f52b
sha512: 3f89201961285dc52ea6e063c5514cdf6e3d50638b39384f53274de50d8321c0f4969bfc817f048997096efc4c926ff55f2084d81b95ad61d1ec1d2efadf8913
ssdeep: 24576:+ITVTflHvB2G5lSFNNDnEJO35rAwHX7QZeNob1TNMpVjICJlb:vhTD5omSZyzQ77
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E62502FAC79B1C7BF520E832CF9B509E229DEE73B414262F53A0D55D8E40AEA850535C
sha3_384: 89561c2fef433131c058c04ee5e2cf004d00bb0651611b06824e74b3d11299209d2f40dae86f3b57825ea61c1a2bae70
ep_bytes: be000000005029d75989d75181ea3888
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4201280499 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.533cb392470f66ec
McAfeeGlupteba-FTTQ!533CB392470F
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3626928
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.c520b033
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.2470f6
BitDefenderThetaAI:Packer.F08176A81E
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11d8b733
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
TrendMicroTROJ_GEN.R049C0PKS21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdsbk
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.883920
MalwarebytesMalware.AI.4201280499
TrendMicro-HouseCallTROJ_GEN.R049C0PKS21
RisingTrojan.Kryptik!1.D284 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4201280499?

Malware.AI.4201280499 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment