Malware

Malware.AI.4287278758 (file analysis)

Malware Removal

The Malware.AI.4287278758 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4287278758 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Network activity contains more than one unique useragent.
  • CAPE detected the VMProtectStub malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.4287278758?


File Info:

name: 4842D6B3793493D44A32.mlw
path: /opt/CAPEv2/storage/binaries/6c2fab8041ab0e9de96f4512218761dafb71365e6bfcdb0a1f60a602bc1ede83
crc32: F9A2361B
md5: 4842d6b3793493d44a32874a2cf86fa0
sha1: 3c37665b4b848943a7b288a000ed7003a52a2950
sha256: 6c2fab8041ab0e9de96f4512218761dafb71365e6bfcdb0a1f60a602bc1ede83
sha512: de6873ef7b3b91fd118369746c9b837d79cfe0b351372847572fc63b20f152556287fd058bc87395d7c41b29875848100ff206fb3a6bf0f759b0416313ec58a0
ssdeep: 49152:qbSc5ss9pObZIVMaS8h8rkageFZhjNn46S/suTDzu3Zf:qWcrlVW8yzzFXJ43/s8it
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154B53396787522EAE95991FD0964B10AF2EC414CC9AA6B230203FDE17DCFCDD1A646C3
sha3_384: 09a7a491128f4fa9f9a8a0e3d13a83952055c98b861b4d2e7d838577ca09e8228ed88768e62cdf769eb2c8d21000fcbd
ep_bytes: e84efafffff6d0b0108d6424100f81a7
timestamp: 2019-01-10 13:46:57

Version Info:

0: [No Data]

Malware.AI.4287278758 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Strictor.4!c
MicroWorld-eScanGen:Variant.Strictor.138675
FireEyeGeneric.mg.4842d6b3793493d4
McAfeeArtemis!4842D6B37934
CylanceUnsafe
K7AntiVirusTrojan ( 7000001c1 )
AlibabaPacked:Win32/VMProtect.367c0348
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.379349
BitDefenderThetaGen:NN.ZexaF.34062.rEW@aiX1HEkj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.ABO
TrendMicro-HouseCallTROJ_GEN.R002H0CL521
Paloaltogeneric.ml
BitDefenderGen:Variant.Strictor.138675
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Strictor.138675
EmsisoftGen:Variant.Strictor.138675 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-R + Mal/VMProtBad-A
IkarusTrojan.Win32.VMProtect
AviraTR/Black.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.34E3AA3
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Strictor.138675
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R456231
MAXmalware (ai score=81)
MalwarebytesMalware.AI.4287278758
APEXMalicious
RisingMalware.Heuristic!ET#89% (RDMK:cmRtazoJEDttM/nbA6e9ewPyjMza)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4287278758?

Malware.AI.4287278758 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment