Categories: Malware

Malware.AI.4243950279 (file analysis)

The Malware.AI.4243950279 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4243950279 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Malware.AI.4243950279?


File Info:

name: A4038F542977B25E857C.mlwpath: /opt/CAPEv2/storage/binaries/f95f15f8c78cc8eca5fcf1462799824a357c88a55cce3a82fd55edaa3c49358acrc32: 0798D7B5md5: a4038f542977b25e857cc4bb1bafd1f7sha1: 27deef9b9f4fd2853237fd421b5f5baad18cd9e2sha256: f95f15f8c78cc8eca5fcf1462799824a357c88a55cce3a82fd55edaa3c49358asha512: e5c1f8fbbea44a5ba5418e621315648acee03b0969e587bad575da849d956d22959801ddee2cb391161b6e9f2bf2811e5dc74d03d437b039cb3403d99ceb4eb9ssdeep: 24576:jyZpYKXewt0LJ1+q7QRaa9rtdN7O0jaGYP2WZWQgb7IzV87Isf:jyZpTewi9keQYurN7TjaGYP3ZWQg8CIUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17155E1BEAE31C765D1288FB7AF9432BC19E68CEA9D9D325C769814DD05CF00D4863B84sha3_384: f7f97d67910e1b59d9ba38e12dc7a61f47773f0754325cea84be65ef9331ad6597de2a13d6d8d7f623c2364f0ae0b0beep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0ProductName: Project1FileVersion: 1.00ProductVersion: 1.00InternalName: TJprojMainOriginalFilename: TJprojMain.exe

Malware.AI.4243950279 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.leZI
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.17897
FireEye Generic.mg.a4038f542977b25e
McAfee GenericRXAA-FA!A4038F542977
Cylance Unsafe
Zillya Trojan.Generic.Win32.1049376
Sangfor Trojan.Win32.Save.a
K7AntiVirus P2PWorm ( 000dfe321 )
K7GW P2PWorm ( 000dfe321 )
Cybereason malicious.b9f4fd
BitDefenderTheta Gen:NN.ZevbaF.34062.qz3@aSCOIudi
Cyren W32/SysVenFak.C.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0RL721
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Packed.Enigma-9831270-0
Kaspersky VHO:Trojan.Win32.Writos.gen
BitDefender Gen:Variant.Fragtor.17897
Tencent Win32.Trojan.Generic.Lizr
Ad-Aware Gen:Variant.Fragtor.17897
Sophos ML/PE-A + Mal/Agent-AUZ
TrendMicro TROJ_GEN.R002C0RL721
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Fragtor.17897 (B)
Paloalto generic.ml
GData Gen:Variant.Fragtor.17897
Jiangmin Trojan.Generic.ficaq
Avira TR/Patched.Ren.Gen
Antiy-AVL Trojan/Generic.ASBOL.C669
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Fragtor.D45E9
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Trojan.Inject
ALYac Gen:Variant.Fragtor.17897
MAX malware (ai score=80)
Malwarebytes Malware.AI.4243950279
APEX Malicious
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet Riskware/Application
AVG Win32:MalwareX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Virus.W32.Agent.xjgj

How to remove Malware.AI.4243950279?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago