Malware

Should I remove “Malware.AI.4235439974”?

Malware Removal

The Malware.AI.4235439974 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4235439974 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
www.DLZiGp2KdJ.com

How to determine Malware.AI.4235439974?


File Info:

name: 5887EDA80B1A14E79C1B.mlw
path: /opt/CAPEv2/storage/binaries/b3993f4d80cfbb6ec96529d55ef7907c186f008a5d359729ecc551dcd039aad6
crc32: 26EDB29C
md5: 5887eda80b1a14e79c1b197798a3425b
sha1: 52517910fefaf709d5571283dded80d38a124644
sha256: b3993f4d80cfbb6ec96529d55ef7907c186f008a5d359729ecc551dcd039aad6
sha512: 4ba3e05065f210c4c4324ae99f27784ecc4e0fe1e14af1384e476d4e3cc2810f13a034049d93fb91b649e3bbb963ac3ae3c35698a7fd816575bed985a0d4c1e0
ssdeep: 196608:CbSuqSZ186SuqSVZeXSuqSZ186SuqSyNSuqSZ186SuqSVZeXSuqSZ186SuqSC:IAU86AEKAU86APNAU86AEKAU86AZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FF6120F46F2FD0DF52864F99594CD98FA66F4382AB84F97EF11218154ADE0A80CDEE1
sha3_384: 3e593701a71ef7fc95b164d53218eaf28d3b0d60ddadaf4232f89e59c6912d72cff70930792bab0e96944c5a56637cd5
ep_bytes: 83ec04c70424000000005953528b1424
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4235439974 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.5887eda80b1a14e7
CAT-QuickHealTrojan.Generic
ALYacGen:Variant.Razy.883920
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3626837
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.a8d96fa1
K7GWTrojan ( 00577ea11 )
K7AntiVirusTrojan ( 00577ea11 )
BitDefenderThetaGen:NN.ZexaF.34062.@xZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Razy.883920
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11c72248
Ad-AwareGen:Variant.Razy.883920
DrWebTrojan.DownLoader44.4890
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.wc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Razy.883920 (B)
APEXMalicious
JiangminTrojan.Generic.hdouo
AviraHEUR/AGEN.1110714
Antiy-AVLTrojan/Generic.ASMalwS.33D6D29
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.883920
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!5887EDA80B1A
MAXmalware (ai score=87)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4235439974
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!WJMm0Gl0uYw
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.80b1a1
PandaTrj/CI.A

How to remove Malware.AI.4235439974?

Malware.AI.4235439974 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment