Malware

About “Malware.AI.4274928141” infection

Malware Removal

The Malware.AI.4274928141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4274928141 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4274928141?


File Info:

name: 560F9C7AE4C36D209748.mlw
path: /opt/CAPEv2/storage/binaries/6f3cef97fd93b4fd75ba1fbdc1e5578de849e960567226b2e442408c16bb5567
crc32: 172B13AD
md5: 560f9c7ae4c36d2097482b2520b0043c
sha1: 63d7e0fdec1175db679650c11ebac197017e532e
sha256: 6f3cef97fd93b4fd75ba1fbdc1e5578de849e960567226b2e442408c16bb5567
sha512: 21d38d9bde16cc576669bb434cc102fd97e5938795a88f8025bf0fc78ed2b96851b7a93d7b6c5023ad64d7140d7e7b722e38dd8ebebb8cc370512741ea0d0d7b
ssdeep: 24576:m77CWlTJissd7pB4qBLi5lKG6+baewsAjY59FF96X0JxQJ:wCWlIssZLi5lKr++ljim
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11F751901972182FFCA612470C966BB7A0168AFB42E63F167FE5C3509F971FC2153366A
sha3_384: 9103af4b2540feae3340d009e6acbb46308a8538a7d9c3e830d4631fab2e48704f19b3a45bec081a669db940c6540c14
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-05-23 01:22:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
InternalName: PresentationFontCache.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PresentationFontCache.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.6920.4902
Comments: Flavor=Retail
PrivateBuild: DDBLD145
Translation: 0x0409 0x04b0

Malware.AI.4274928141 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Ransomware.WannaCry-9856297-0
FireEyeGeneric.mg.560f9c7ae4c36d20
MalwarebytesMalware.AI.4274928141
SangforTrojan.Win32.Save.a
Cybereasonmalicious.dec117
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosML/PE-A
IkarusTrojan.Msil
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!560F9C7AE4C3
VBA32Backdoor.Swz
YandexTrojan.Agent!oL8MFOXcQ/U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.61F7!tr
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.4274928141?

Malware.AI.4274928141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment