Malware

About “Malware.AI.4270936849” infection

Malware Removal

The Malware.AI.4270936849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4270936849 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Harvests cookies for information gathering

How to determine Malware.AI.4270936849?


File Info:

name: 68E1D78660601AE10D8D.mlw
path: /opt/CAPEv2/storage/binaries/7be21d81036aeebc3dbccb07930933ff05dfb96b51fd8e1f95df890b34ed8b28
crc32: 21EEEE4D
md5: 68e1d78660601ae10d8d325ed07ccee3
sha1: 1261d5dae48229f21ff9b590e58559118eb3d4a6
sha256: 7be21d81036aeebc3dbccb07930933ff05dfb96b51fd8e1f95df890b34ed8b28
sha512: 90b5b5613b85ead2410e7cfb0815b2b96328f4b5562130917f2b0a7e75c77c5097c92edae682229a8db2e72fca4f4ab8964475b115e1bf5685fad74f2e53876c
ssdeep: 49152:Q6f3VZXywVpvbvsxoQZOF4REYnK6qcA3bF9cVfvMONVEkafu:LfvzoIsE+UJq10ONKka2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184D53303F6D2C2F3ED76063176269611AE383839AD328BAE73D4897DD6A10925314F77
sha3_384: 7d0be68d295d292abb65e6a258077933200d6580d51b1e4df582f77720dadfe97577e07e0d406101424d99042ca6a968
ep_bytes: e89e040000e98efeffff3b0dc8a14300
timestamp: 2018-06-24 15:04:40

Version Info:

0: [No Data]

Malware.AI.4270936849 also known as:

MicroWorld-eScanTrojan.GenericKD.47571937
FireEyeGeneric.mg.68e1d78660601ae1
ALYacTrojan.GenericKD.47571937
CylanceUnsafe
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
KasperskyVHO:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.47571937
Ad-AwareTrojan.GenericKD.47571937
EmsisoftTrojan.GenericKD.47571937 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-R
Paloaltogeneric.ml
GDataTrojan.GenericKD.47571937
Antiy-AVLTrojan/Generic.ASMalwS.1FFAE62
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.3014278
McAfeeArtemis!68E1D7866060
MAXmalware (ai score=83)
VBA32Trojan.Agent
MalwarebytesMalware.AI.4270936849
APEXMalicious
IkarusTrojan-Spy.Win32.ProAgent

How to remove Malware.AI.4270936849?

Malware.AI.4270936849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment