Malware

About “Malware.AI.4271404698” infection

Malware Removal

The Malware.AI.4271404698 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4271404698 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Malware.AI.4271404698?


File Info:

name: 136840032E9F1B469524.mlw
path: /opt/CAPEv2/storage/binaries/72a87e8abfd4b46ecd78c81e2f549d968046306157d576faa6fc682722edfb48
crc32: 5949F822
md5: 136840032e9f1b46952445cf34481885
sha1: 3c9ad70c13b1186db3fc547618fb85a43e6f6e67
sha256: 72a87e8abfd4b46ecd78c81e2f549d968046306157d576faa6fc682722edfb48
sha512: 513fd4dc07ed9418fd203969101867873c20918f054f705e9783e806302049d430847c892a1907d30fb124284d95d81da0581e37a274084c96405d17e8e25609
ssdeep: 98304:LIK7WlnOymF474KP3J18bl2KQldGIq+Jh7t03nnHGqidI7A:LIG8jkKvJ1OCldTjF0XnmqC1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1373633D1FE84FE20D62A9D7E08B3848808D17EB9FF44D52E691DFAAC49F13313591998
sha3_384: 398eeb87ae01589e1ff170b3f42f0e81b73ebda81b544a9a5a5adf0f38dc051c7d2c787c41fbd2d7a9e3200a92ef9086
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2015-04-12 18:56:59

Version Info:

Author: Greg Wittmeyer
CompanyName: Gammadyne Corporation
Edition: Standard
FileDescription: Gammadyne Mailer
FileVersion: 46.0
InternalName: gm
LegalCopyright: Copyright (C) 1999-2015 by Gammadyne Corporation - All Rights Reserved
OriginalFilename: gm.exe
ProductName: Gammadyne Mailer
ProductVersion: 46.0
Website: Gammadyne.com
Translation: 0x0409 0x04e4

Malware.AI.4271404698 also known as:

LionicTrojan.Multi.Generic.4!c
McAfeeArtemis!136840032E9F
CylanceUnsafe
ZillyaTrojan.EnigmaProtector.Win32.916
K7AntiVirusTrojan ( 004beeaf1 )
AlibabaPacked:Win32/EnigmaProtector.89064d93
K7GWTrojan ( 004beeaf1 )
BitDefenderThetaGen:NN.ZexaF.34294.@F1@aGP8hbbi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0DJJ21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Inject3.ezlacl
AvastWin32:Malware-gen
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
ComodoMalware@#23pbdpd3eq24p
VIPREBackdoor.Graybird
TrendMicroTROJ_GEN.R002C0DJJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASBOL.C669
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/Cryptor
CynetMalicious (score: 100)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.4271404698
APEXMalicious
IkarusVirus.Win32.FunLove
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Malware.AI.4271404698?

Malware.AI.4271404698 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment