Categories: Malware

Malware.AI.4209299441 malicious file

The Malware.AI.4209299441 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4209299441 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.4209299441?


File Info:

name: 18BCABA9635C8E830707.mlwpath: /opt/CAPEv2/storage/binaries/1ae5931d207c7bc0426482a91f34e23cb92f6a80888a2798d567266d4ff2fececrc32: D8F11ED4md5: 18bcaba9635c8e830707cfbfac77ca82sha1: c3bdfeb1d99a0ee518c68b7d67f4965c1fbed3a8sha256: 1ae5931d207c7bc0426482a91f34e23cb92f6a80888a2798d567266d4ff2fecesha512: d4f723d0eef27e5be308e34a1287d47a8ca42e35e826a2ba9a31cb1909439aed79a3151e87049db6a31db1f7c000f57551097dd7a8c553ab1347758ea41087d0ssdeep: 49152:ipEgNoEWLaKt4aeaQa79OlPrwUtTHprjJa3Dhqthy+u:imRLaKt4EPs7ba31Mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12ED512169238DD99F5D031BDF82E476366348D54D7C8E3B8B18A5D0BF444278BBAE388sha3_384: 596d7a4e8c45dc926e3e85933b820fa1ee4860418ee1587c14bf9e714c5d9648aa0bca799751eac9e69d0911a7a33d1dep_bytes: 680743cc00e910000000ebece9090000timestamp: 2022-01-15 13:50:37

Version Info:

0: [No Data]

Malware.AI.4209299441 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.18bcaba9635c8e83
McAfee BackDoor-EXZ
Cylance Unsafe
Sangfor Trojan.Win32.Sabsik.FL
K7AntiVirus Trojan ( 0052c8a31 )
Alibaba Trojan:Win32/Antavmu.69186870
K7GW Trojan ( 0052c8a31 )
Cybereason malicious.1d99a0
VirIT Trojan.Win32.Agent.BWB
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.FVMQ
APEX Malicious
ClamAV Win.Dropper.Ramnit-7076132-0
Kaspersky Trojan.Win32.Antavmu.atat
BitDefender Trojan.Ransom.GenericKD.38616249
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Trojan.Ransom.GenericKD.38616249
Avast Win32:Trojan-gen
Ad-Aware Trojan.Ransom.GenericKD.38616249
Emsisoft Trojan.Ransom.GenericKD.38616249 (B)
DrWeb Trojan.MulDrop19.26416
VIPRE Trojan-Dropper.Win32.Resdro.b (v) (not malicious)
TrendMicro TROJ_GEN.R002C0PAJ22
McAfee-GW-Edition BackDoor-EXZ
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Trojan.Ransom.GenericKD.38616249
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1121051
Antiy-AVL Trojan/Generic.ASMalwS.350E376
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34160.SA0@amwqU@pO
ALYac Trojan.Ransom.GenericKD.38616249
MAX malware (ai score=85)
VBA32 BScope.Exploit.MS06040
Malwarebytes Malware.AI.4209299441
TrendMicro-HouseCall TROJ_GEN.R002C0PAJ22
Rising Trojan.Kryptik!8.8 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Filecoder.FV!tr.ransom
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4209299441?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago