Malware

Malware.AI.4214707202 (file analysis)

Malware Removal

The Malware.AI.4214707202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4214707202 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4214707202?


File Info:

name: 1D0C44267B9E680AA3DC.mlw
path: /opt/CAPEv2/storage/binaries/cd8c861e8e27bdf4c5e1139dbb446a183ed6e1a9f5c963ed503719bdaf91478b
crc32: DAECCA39
md5: 1d0c44267b9e680aa3dc067a2a58dbf6
sha1: b5675629022c42005248f34961bca26526c0a9ce
sha256: cd8c861e8e27bdf4c5e1139dbb446a183ed6e1a9f5c963ed503719bdaf91478b
sha512: fdf2031c50a86769d64d62a5960a36fc16e7cbee995df9dac5e5cae2d28312869bf758c98f91a4aed943048e13c7a37e7a9bbbecefa174e5952ddf9a429eb16f
ssdeep: 24576:mym3bVU+L3CdXCeBHVgabtQvbDXykSkh6HdKWsWmtmIqVk/po1qJZQB0E+:1m3b93CRCe1Vg8tajSkhUsXmeo16x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F6523437AEC8031D8F41BF469FD02430B767CB2579547DF1388AA4999B28E0DA7279B
sha3_384: aef7ed280adc5f0c059f09b5b920dde10ddd39b7cf4426935e25a9748314951d1611b5df5dcf69df06c98bcb40cefd7a
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.4214707202 also known as:

Elasticmalicious (moderate confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Variant.Cerbu.171613
ClamAVWin.Packed.Disabler-9997785-0
ALYacTrojan.GenericKDZ.99148
VIPREGen:Variant.Cerbu.171613
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.9022c4
CyrenW32/Trojan.FWF.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10be9af5
F-SecureTrojan.TR/Drop.Agent.pxwxm
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.12GH55R
JiangminTrojanDownloader.Deyma.apj
AviraTR/Drop.Agent.pxwxm
Antiy-AVLTrojan/Win32.Zenpak
ZoneAlarmHEUR:Backdoor.MSIL.SpyGate.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
McAfeeGenericRXAA-AA!B1BB714B3B41
MalwarebytesMalware.AI.4214707202
RisingTrojan.Amadey!8.11DFB (TFE:5:hFCiji8lRFN)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GJHF!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.4214707202?

Malware.AI.4214707202 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment