Malware

Malware.AI.4215179017 removal tips

Malware Removal

The Malware.AI.4215179017 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4215179017 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4215179017?


File Info:

name: B6DA146C07FE7E0F6DA3.mlw
path: /opt/CAPEv2/storage/binaries/fca275c7dfbdf9c32b2d104231d8cff325ac5c20faf2f0e875224409eb3a1790
crc32: 4172EA59
md5: b6da146c07fe7e0f6da3d2bb4dac8495
sha1: 6409fc578be33d85e949c4bdc6a5e4964a0d7a3c
sha256: fca275c7dfbdf9c32b2d104231d8cff325ac5c20faf2f0e875224409eb3a1790
sha512: c9244f9ec631f27c78df077d1e583d83156138fda47a79daa1d4840529c7b877a45d63ed2ac72790ba6b73ad28c710e97ffca83ea5b6bf005614ef59e8445749
ssdeep: 98304:m0rsPAy20snyhutLXy20snyfzRsg85iy20snyhutLXy20sny2:mFAy20kyYtLXy20kyygOiy20kyYtLXye
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F16124A1495320AC9DD8FB8725A57E4C4674F7E877AE2E368F01E38241E3BE534BC61
sha3_384: 53b2226d2a7ea825fdb8849100f38bfcfdc57261d5aecddabdd5cdf639f7f776f1ef4cb939757c87a8d9c9224a767300
ep_bytes: b90000000083ec04891c2409d05f89d0
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4215179017 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.b6da146c07fe7e0f
ALYacGen:Variant.Razy.883920
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.c07fe7
BitDefenderThetaGen:NN.ZexaF.34062.9xZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusTrojan.Win32.Kryptik.jilllr
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10ce72f1
Ad-AwareGen:Variant.Razy.883920
SophosML/PE-A + Troj/Agent-BGOS
McAfee-GW-EditionBehavesLike.Win32.Glupteba.wc
EmsisoftGen:Variant.Razy.883920 (B)
APEXMalicious
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdubm
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3371399
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
SentinelOneStatic AI – Malicious PE
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!B6DA146C07FE
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4215179017
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!/Gx6jNZRy1E
eGambitUnsafe.AI_Score_88%
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4215179017?

Malware.AI.4215179017 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment