Malware

Malware.AI.4250663408 information

Malware Removal

The Malware.AI.4250663408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4250663408 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.dQLnWu7w8x.com
wpad.local-net

How to determine Malware.AI.4250663408?


File Info:

name: 753994304F84665314D3.mlw
path: /opt/CAPEv2/storage/binaries/34dea58acbcfb7016bc96f3501b920af92889352d87d45bb1762c3e7de194c43
crc32: 73C65350
md5: 753994304f84665314d34fcf08fc8214
sha1: 802ac8edd0c922a6d3e6c2e6ad95025d39f2e3c0
sha256: 34dea58acbcfb7016bc96f3501b920af92889352d87d45bb1762c3e7de194c43
sha512: c6bc35aff77e180fd0227c06c014068fc63018741261dfa2a27dea5d84196919e21e67c39dda45ea4750e7bfa453de1bb6951713b86b28983878df104627d798
ssdeep: 24576:pBLfgvOh7RNQcaCCbkC+UPWUq3z+FdPxQj1Wwa3rZOv0qy:Hrdp3aeHUc+FlW1WwOrZOv0qy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157250212502FBB60DBAA7FFB6044DA4FE9DA91B50FC2B15E8B08137898DD4C1A177478
sha3_384: bc809802468b0e3109fdc42bf1a1e217650b962ac98b92ca49e3347b083a66acca4075f79a1270a55b244271f0711273
ep_bytes: ba000000005021d929c98b342483c404
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4250663408 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.3274
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.753994304f846653
McAfeeGlupteba-FTTQ!753994304F84
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.3c2afa6b
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.F08176A81E
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11d9424d
Ad-AwareGen:Variant.Razy.883920
SophosMal/Generic-R + Troj/Agent-BGOS
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
EmsisoftGen:Variant.Razy.883920 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdrnu
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Kryptik
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.883920
MalwarebytesMalware.AI.4250663408
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!jlkifTrPLLk
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.04f846

How to remove Malware.AI.4250663408?

Malware.AI.4250663408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment