Malware

Malware.AI.4209299441 malicious file

Malware Removal

The Malware.AI.4209299441 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4209299441 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.4209299441?


File Info:

name: 18BCABA9635C8E830707.mlw
path: /opt/CAPEv2/storage/binaries/1ae5931d207c7bc0426482a91f34e23cb92f6a80888a2798d567266d4ff2fece
crc32: D8F11ED4
md5: 18bcaba9635c8e830707cfbfac77ca82
sha1: c3bdfeb1d99a0ee518c68b7d67f4965c1fbed3a8
sha256: 1ae5931d207c7bc0426482a91f34e23cb92f6a80888a2798d567266d4ff2fece
sha512: d4f723d0eef27e5be308e34a1287d47a8ca42e35e826a2ba9a31cb1909439aed79a3151e87049db6a31db1f7c000f57551097dd7a8c553ab1347758ea41087d0
ssdeep: 49152:ipEgNoEWLaKt4aeaQa79OlPrwUtTHprjJa3Dhqthy+u:imRLaKt4EPs7ba31M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12ED512169238DD99F5D031BDF82E476366348D54D7C8E3B8B18A5D0BF444278BBAE388
sha3_384: 596d7a4e8c45dc926e3e85933b820fa1ee4860418ee1587c14bf9e714c5d9648aa0bca799751eac9e69d0911a7a33d1d
ep_bytes: 680743cc00e910000000ebece9090000
timestamp: 2022-01-15 13:50:37

Version Info:

0: [No Data]

Malware.AI.4209299441 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.18bcaba9635c8e83
McAfeeBackDoor-EXZ
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 0052c8a31 )
AlibabaTrojan:Win32/Antavmu.69186870
K7GWTrojan ( 0052c8a31 )
Cybereasonmalicious.1d99a0
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FVMQ
APEXMalicious
ClamAVWin.Dropper.Ramnit-7076132-0
KasperskyTrojan.Win32.Antavmu.atat
BitDefenderTrojan.Ransom.GenericKD.38616249
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanTrojan.Ransom.GenericKD.38616249
AvastWin32:Trojan-gen
Ad-AwareTrojan.Ransom.GenericKD.38616249
EmsisoftTrojan.Ransom.GenericKD.38616249 (B)
DrWebTrojan.MulDrop19.26416
VIPRETrojan-Dropper.Win32.Resdro.b (v) (not malicious)
TrendMicroTROJ_GEN.R002C0PAJ22
McAfee-GW-EditionBackDoor-EXZ
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.Ransom.GenericKD.38616249
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1121051
Antiy-AVLTrojan/Generic.ASMalwS.350E376
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34160.SA0@amwqU@pO
ALYacTrojan.Ransom.GenericKD.38616249
MAXmalware (ai score=85)
VBA32BScope.Exploit.MS06040
MalwarebytesMalware.AI.4209299441
TrendMicro-HouseCallTROJ_GEN.R002C0PAJ22
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr.ransom
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4209299441?

Malware.AI.4209299441 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment