Malware

Malware.AI.4242506909 information

Malware Removal

The Malware.AI.4242506909 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4242506909 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4242506909?


File Info:

name: F3D85CA0432CDF408159.mlw
path: /opt/CAPEv2/storage/binaries/8cd0832394d2e01c7778db7b22c037e2850c866aaf1e2b8c80f6675199e63edb
crc32: 977D43D1
md5: f3d85ca0432cdf408159bf4527b89567
sha1: b85d9b5e83a9f40ff4bb92dc111bebaf42429ea0
sha256: 8cd0832394d2e01c7778db7b22c037e2850c866aaf1e2b8c80f6675199e63edb
sha512: 8c26d95541769818d0c1b49c84acd15d01992ee479bed338d2d10ca9f493008e30927a6a9467144967d0b226f80d3567425b7d4a72eed09b2e7858c337278f24
ssdeep: 49152:u39cbAbRABrTIzUux8r2vVJwPqBJIzUux87gIxHTmNz+dlChcIzUux8r2vVJwPql:/bRK42NQqOeRYmqJ42NQqOu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D91612277466BCECEDBFF9759C8D5E3B26B26DCE40A1AA00B4784E158FD1E05640D30A
sha3_384: 12b3dd2a13819f6522e0ce88330928825f7cb437bc02177f5bf30d296531024ef70590a791ec90455abcd28caed7dca3
ep_bytes: ba0000000051b849a10f1a5b81ee2510
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4242506909 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Razy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.f3d85ca0432cdf40
McAfeeGlupteba-FTTQ!F3D85CA0432C
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3637818
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.e33a4cb9
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.0432cd
BitDefenderThetaGen:NN.ZexaF.34062.9xZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PL621
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
RisingTrojan.Kryptik!1.D284 (CLASSIC)
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
DrWebTrojan.DownLoader44.11313
TrendMicroTROJ_GEN.R002C0PL621
McAfee-GW-EditionBehavesLike.Win32.Glupteba.wc
SentinelOneStatic AI – Malicious PE
SophosTroj/Agent-BGOS
APEXMalicious
JiangminTrojan.Generic.hdxvy
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.33D4312
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.AntiAnalysis.WJSFQ8
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.883920
MAXmalware (ai score=87)
MalwarebytesMalware.AI.4242506909
TencentMalware.Win32.Gencirc.10cf448d
YandexTrojan.Agent!OkbmdbaPBjU
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Susp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4242506909?

Malware.AI.4242506909 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment