Categories: Malware

Malware.AI.4283499351 removal

The Malware.AI.4283499351 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4283499351 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Malware.AI.4283499351?


File Info:

name: 13FEB87F13CEAB421FD4.mlwpath: /opt/CAPEv2/storage/binaries/081499f1271589d24290b407f1d1e1c34c2ea7417518847cd7fc4e25349e4e9acrc32: 4A05F885md5: 13feb87f13ceab421fd42a7b9549e8efsha1: 6700418c2409d09c0949fe225b98a85b9605fe0esha256: 081499f1271589d24290b407f1d1e1c34c2ea7417518847cd7fc4e25349e4e9asha512: 26d3a1f2b1eaf5d998920c791dbb546a3889e213ccfda06189b442765a21f1f608a7927e86583743f17b5d5420e2c9f8f39fd248cc920fc8bfd3968971f36692ssdeep: 98304:qCQonFXWOOxXV8W1Jdo4xTEgfTVbhwWKC:57XWlH8eb1xDfnwW9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10B1633DABBDF4941D621F534B4075207026C6FA446DF660A0B2BF16B323C0EE7A67636sha3_384: 97e6f23e728b50372b8a6a49b9259b1c9d6d8886c65ebd781f514e68a2e0fbea609c56900336b746a4a69cc157e25205ep_bytes: eb0531b454aed550eb04beef68dfe81atimestamp: 2020-09-05 21:09:31

Version Info:

FileDescription: KeygenFileVersion: 1.0.0.0ProgramID: com.embarcadero.KeygenProductName: KeygenProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Malware.AI.4283499351 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.242088
FireEye Generic.mg.13feb87f13ceab42
ALYac Gen:Variant.Barys.242088
Cylance Unsafe
Sangfor Trojan.Win32.Bandra.ky
K7AntiVirus Trojan ( 0057489c1 )
Alibaba Packed:Win32/Obsidium.3278749c
K7GW Trojan ( 0057489c1 )
Cybereason malicious.c2409d
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Obsidium.BZ
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan-Banker.Win32.Bandra
BitDefender Gen:Variant.Barys.242088
NANO-Antivirus Trojan.Win32.Mlw.jmomac
Avast Win32:Trojan-gen
Ad-Aware Gen:Variant.Barys.242088
Emsisoft Gen:Variant.Barys.242088 (B)
Zillya Trojan.Obsidium.Win32.2287
TrendMicro TROJ_GEN.R002C0PAQ22
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Barys.242088
Jiangmin Trojan.Banker.Bandra.ed
Webroot Pua.Hax
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.3534D3F
Arcabit Trojan.Barys.D3B1A8
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee Generic-FAWW!13FEB87F13CE
VBA32 BScope.Trojan.Bitrep
Malwarebytes Malware.AI.4283499351
TrendMicro-HouseCall TROJ_GEN.R002C0PAQ22
Rising Trojan.Bandra!8.13457 (CLOUD)
Yandex Trojan.Obsidium!vSZ/YRJ3IYw
Ikarus Trojan.Win32.Obsidium
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34606.1×3@a8oLJTni
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_70% (W)

How to remove Malware.AI.4283499351?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago