Malware

Malware.AI.4254330719 malicious file

Malware Removal

The Malware.AI.4254330719 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4254330719 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Malware.AI.4254330719?


File Info:

name: 6AD999BAB7716A717B8F.mlw
path: /opt/CAPEv2/storage/binaries/1b2a20896a6c444a54262ee586d8cf3b5da25c93d12527d6e7eb23053ee87974
crc32: 584767EA
md5: 6ad999bab7716a717b8f7791ee0a5b6a
sha1: d01e5578ca3ff06ad5743891dcdd81bc374070f1
sha256: 1b2a20896a6c444a54262ee586d8cf3b5da25c93d12527d6e7eb23053ee87974
sha512: eab680b39bc25560d4dac1d29e5174bf597fe22c6da1b6783cee2adf4f6849d96b5dfdd38c12bf4999d5caf57e7f8f6f3de5f71beb96af50716f8d0bddbb971c
ssdeep: 6144:owsTAS9tAyIq/hckHWv6qyc8xfNaga/uNDF2KFufJ:QJAyIAh/U6qX87aru9F2KFuB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15554224622C488FDF52206B17A335A32E376685523530E5FA72D0B7F3F36386BA19207
sha3_384: bb4a3f07af20e7cd478a6853a1bf72f88bccc763505493378b0d8c2c3ceafa77f7fc1eb4616d31348cc33031730f37cc
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:48:57

Version Info:

0: [No Data]

Malware.AI.4254330719 also known as:

LionicTrojan.Multi.Generic.4!c
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.38744305
CAT-QuickHealTrojan.Agent
McAfeeArtemis!6AD999BAB771
MalwarebytesMalware.AI.4254330719
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d7dc1 )
AlibabaTrojan:Application/ObfusInjector.f0370ac2
K7GWTrojan ( 0058d7dc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.34182.bq4@a4qBh@li
CyrenW32/Injector.ATR.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector.EQZM
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.xamxgx
BitDefenderTrojan.GenericKD.38744305
SUPERAntiSpywareTrojan.Agent/Gen-AdInst
MicroWorld-eScanTrojan.GenericKD.38744305
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Injector!8.C4 (CLOUD)
EmsisoftTrojan.GenericKD.38744305 (B)
ComodoMalware@#3u1eamaavb4aa
DrWebBackDoor.SpyBotNET.25
TrendMicroTROJ_FRS.0NA103AR22
McAfee-GW-EditionRDN/Generic.grp
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
AviraTR/Injector.jxezh
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/SpyNoon.RVX!MTB
ZoneAlarmTrojan.Win32.Agent.xamxgx
GDataTrojan.GenericKD.38744305
AhnLab-V3Trojan/Win.ObfusInjector.R467391
VBA32Trojan.Sabsik.FL
ALYacTrojan.GenericKD.38744305
MAXmalware (ai score=100)
CylanceUnsafe
TrendMicro-HouseCallTROJ_FRS.0NA103AR22
TencentWin32.Trojan.Agent.Wskn
FortinetW32/Kryptik.S!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.ab7716
PandaTrj/CI.A

How to remove Malware.AI.4254330719?

Malware.AI.4254330719 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment