Categories: Malware

Malware.AI.4218130730 malicious file

The Malware.AI.4218130730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4218130730 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.4218130730?


File Info:

name: 5C28D9C4C6ED4D52B232.mlwpath: /opt/CAPEv2/storage/binaries/548440d9296ddb05391fe054adf067e7dc014bd0a4fe620023088173ae347767crc32: F3ACDF6Cmd5: 5c28d9c4c6ed4d52b232fa26fd4ed61asha1: 016ccd5f16be21332dbffbbe7666cbf0e2a51093sha256: 548440d9296ddb05391fe054adf067e7dc014bd0a4fe620023088173ae347767sha512: 92b0eb6e4ed84a30dd5e0d66d474167176d47d7f9bc13c6ca46c18f03fcb9fc9267b3fae588f8dc02228d1a6ab4feea237e099d5a207544f6c7fb6a12a87e83bssdeep: 49152:tN+cIUEMO8L4KwF5COfWX/tZPlhhWIn48ZwL/Y19:j+csM/LJwF5COfI1RlhhPn9wbYXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A6D533A3218D0FD0CCAFCA78DD03DC62E6D5566AFEAEAB10DF49067D0936372092D905sha3_384: 96172135a0ee77be03dda9c9c1057940e223b762e4398b4e3c27ffec1514ecbde03a44296fe5cf676a61fd033a6e6486ep_bytes: 68f6ef6611e8155c280060b302fec8e9timestamp: 2016-01-12 22:15:39

Version Info:

FileVersion: 1.0.0.0FileDescription: ProductName: ProductVersion: 1.0.0.0CompanyName: LegalCopyright: Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Malware.AI.4218130730 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.2446
MicroWorld-eScan Trojan.GenericKD.2995752
FireEye Generic.mg.5c28d9c4c6ed4d52
ALYac Trojan.GenericKD.2995752
Malwarebytes Malware.AI.4218130730
Zillya Adware.Agent.Win32.91888
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba HackTool:Win32/FlyStudio.ef970640
K7GW Adware ( 004b8d1c1 )
K7AntiVirus Adware ( 004b8d1c1 )
BitDefenderTheta Gen:NN.ZexaF.34182.YE0@ae34PNob
Cyren W32/SuspPack.BQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.BBYK
Paloalto generic.ml
Kaspersky HackTool.Win32.FlyStudio.acdb
BitDefender Trojan.GenericKD.2995752
NANO-Antivirus Riskware.Win32.Adw.dzsaae
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.114c38ec
Emsisoft Trojan.GenericKD.2995752 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
VIPRE Adware.Stud
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Generic PUA AB (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin HackTool.FlyStudio.cgc
Avira HEUR/AGEN.1212451
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.168D6AC
Kingsoft Win32.HackTool.Undef.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HackTool.Win32.FlyStudio.acdb
GData Win32.Application.PUPStudio.A
Cynet Malicious (score: 100)
McAfee Artemis!5C28D9C4C6ED
VBA32 BScope.Trojan.Wacatac
APEX Malicious
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Trojan.GenAsa!PVlbwyk1bxg
Ikarus Trojan.Win32.Sasfis
Fortinet Riskware/FlyStudio_Injector
AVG Win32:Trojan-gen
Cybereason malicious.4c6ed4
Panda Generic Suspicious

How to remove Malware.AI.4218130730?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago