Malware

How to remove “Malware.AI.4234519940”?

Malware Removal

The Malware.AI.4234519940 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4234519940 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify browser security settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine Malware.AI.4234519940?


File Info:

name: 29829A9487458F6F2459.mlw
path: /opt/CAPEv2/storage/binaries/6ed6f760154652ceba0944467cca92ed3b57398326d650aa95a4f228e1183083
crc32: 6D086ED6
md5: 29829a9487458f6f2459153e37b3d601
sha1: 9fdb64eaba793154a64d595ad7b26669d0561bb5
sha256: 6ed6f760154652ceba0944467cca92ed3b57398326d650aa95a4f228e1183083
sha512: fbd1f4cd17e7f84769110fdfa293d964096fef483dfa87d8f1ea3b1da4c5a891041c542123d67cf3afedec6d2c8c7421babbb1fcc37f766da872ba3786709583
ssdeep: 768:0YjdxT8Vuq69zbMetrA/RWSvU+k8CPvf/CXhAVG6:0YHQVuz9zb/A/RWSs+J2vXCh6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4A3E11738A65AA3CCCC19B3A9A7447DDF339E1377654A45E942433C8836B51FC0AE6C
sha3_384: 420c259f783857d826b1dbe5d9d1021fdb09b9b45f1d73ac592c5d8532ec772dbc285db26fc7f4646be93b5addeac7de
ep_bytes: 8d84246f6fbdca683c3d302e660fbec3
timestamp: 2005-07-16 19:31:25

Version Info:

CompanyName: †SOFTWIN᪈羚犔繢舆棝擋

Malware.AI.4234519940 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.29829a9487458f6f
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1132103
SangforTrojan.Win32.Krap.hd
K7AntiVirusTrojan ( 001a84961 )
AlibabaPacked:Win32/Kryptik.90ef7a1c
K7GWTrojan ( 001a84961 )
Cybereasonmalicious.487458
ArcabitTrojan.Brsecmon.1
BitDefenderThetaGen:NN.ZexaF.34232.gO0@auFmm4kG
VirITTrojan.Win32.Panda.OT
CyrenW32/Risk.YTXJ-3836
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ASLG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-898751
KasperskyPacked.Win32.Krap.hd
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.Brsecmon.1
AvastWin32:MalOb-CK [Cryp]
RisingMalware.Zbot!8.E95E (TFE:4:LeK3m6JymLE)
Ad-AwareTrojan.Brsecmon.1
EmsisoftTrojan.Brsecmon.1 (B)
ComodoPacked.Win32.Krap.hd@2nkc7n
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.PWS.Panda.383
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_KRYPTK.SMM
SophosMal/Generic-R + Mal/Zbot-IM
IkarusTrojan.Spy.ZBot
JiangminPacked.Krap.damg
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan[Packed]/Win32.Krap
GridinsoftRansom.Win32.Zbot.sa
MicrosoftPWS:Win32/Zbot
ZoneAlarmPacked.Win32.Krap.hd
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/Kazy.Gen
Acronissuspicious
VBA32Trojan.Zeus.EA.01000
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4234519940
TrendMicro-HouseCallTROJ_KRYPTK.SMM
TencentWin32.Packed.Krap.Hsis
YandexTrojanSpy.Zbot.Gen!Pac.15
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.AJ!tr
AVGWin32:MalOb-CK [Cryp]
PandaTrj/Krap.Y
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.1440924.susgen

How to remove Malware.AI.4234519940?

Malware.AI.4234519940 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment