Malware

Malware.AI.4229517924 (file analysis)

Malware Removal

The Malware.AI.4229517924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4229517924 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4229517924?


File Info:

name: 6123565AC8687770CC0C.mlw
path: /opt/CAPEv2/storage/binaries/366f0912c771be2deea8b6689020488077a6af3105dd59313b8779ba0e75c077
crc32: 253B36F1
md5: 6123565ac8687770cc0c308c07f0e9fc
sha1: 74e6c8f0f5c892c358ba02bd917687b4ce53c2f3
sha256: 366f0912c771be2deea8b6689020488077a6af3105dd59313b8779ba0e75c077
sha512: a084c8f20d1b390581ed41cf46df4b506ebf8c661787941dff48c91a4a171f4dc081c81a1da6bf599479c3a3f7a9c426f8d9b0ab7c69d5a06ce13036291bc947
ssdeep: 6144:9LxiBqw+Cd0gtZZyK5ebKcqjl9szbF++ZfnkmfIY8IS5BCe:9LxiBwC0Iilb+jl9MbdfkmhSLx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163341381202EB037E29B337844A5A8D0157FA1C7A4FF58FD1E862A8F90D516E5CDD7B8
sha3_384: fbe07e174eac99a7fc0133c3c28c855f70246c86ab4661b63af2f47707cc1b8e321983074c96d2d86925ad51ced57e09
ep_bytes: be000000005101df83ec04c70424deff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4229517924 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.969191
ALYacGen:Variant.Razy.969191
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056e8c71 )
AlibabaTrojan:Win32/Kryptik.b26d3213
K7GWTrojan ( 0056e8c71 )
Cybereasonmalicious.ac8687
CyrenW32/Kryptik.CWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FFP
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.969191
AvastWin32:Evo-gen [Trj]
RisingTrojan.Injector!1.C865 (CLASSIC)
Ad-AwareGen:Variant.Razy.969191
EmsisoftGen:Variant.Razy.969191 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader37.62534
VIPREGen:Variant.Razy.969191
McAfee-GW-EditionBehavesLike.Win32.RAHack.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6123565ac8687770
SophosML/PE-A + Troj/Agent-BGUD
IkarusTrojan.Crypt
GDataGen:Variant.Razy.969191
JiangminTrojan.Copak.aya
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Ditertag.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R373212
Acronissuspicious
McAfeeGenericRXAA-FA!6123565AC868
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4229517924
TencentWin32.Trojan.Generic.Edhl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FFP!tr
BitDefenderThetaGen:NN.ZexaF.34698.piW@ayGm3To
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4229517924?

Malware.AI.4229517924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment