Malware

Malware.AI.4247142167 (file analysis)

Malware Removal

The Malware.AI.4247142167 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4247142167 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.T0SOrEws2b.com

How to determine Malware.AI.4247142167?


File Info:

name: 00D5ED2EB512E454DC5D.mlw
path: /opt/CAPEv2/storage/binaries/5f102846f2029c048a6ada02c81c53e1adbc45b163998866ec6d35d23c004cee
crc32: 6951EFFA
md5: 00d5ed2eb512e454dc5dffae4bd3cc4f
sha1: fd4a56bb46431a327d470635f800e53c831afd23
sha256: 5f102846f2029c048a6ada02c81c53e1adbc45b163998866ec6d35d23c004cee
sha512: 61ddb4d3646a7683cd7222de876ee097420199c8d80b1804ed2ef1f663837dcc758df017f505b4a3aea76057ace50d093e427ad8e255d06c0c2b13dca8b45583
ssdeep: 49152:TNUf4ZzLioHUc+FlW1WwOrZOv0qDDrshxMr1lHUc+FlW1WwOrZOv0qy:5Uf4ZPioSWG80WrshxoHSWG80V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157A5121396933F21DA444DFB62E49E1D2EEF95AC6756B9A6024D407C4ED0CC6F2838BC
sha3_384: 651fa38e1d53b13878d9d7bbc9d67c5923bdb24ee0d3acdb621fa614a0499432b48cc1cd3c45b66e3f4cb853ce0d4ed6
ep_bytes: be000000005121ff5b4883ec04891c24
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4247142167 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.00d5ed2eb512e454
McAfeeGlupteba-FTTQ!00D5ED2EB512
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34294.!vZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentMalware.Win32.Gencirc.10ce7ea4
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
McAfee-GW-EditionBehavesLike.Win32.Glupteba.tc
SophosML/PE-A + Troj/Agent-BGOS
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdrnu
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.33557B8
ArcabitTrojan.Razy.DD7CD0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4247142167
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!G/dloGMMCnw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.eb512e

How to remove Malware.AI.4247142167?

Malware.AI.4247142167 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment