Malware

Malware.AI.4290173728 (file analysis)

Malware Removal

The Malware.AI.4290173728 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4290173728 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4290173728?


File Info:

name: F9859A7CF3335CF62B7F.mlw
path: /opt/CAPEv2/storage/binaries/6c2aebe6cc5680d50b36de426519e63fbc94b8e90916f0d99755684447f3752f
crc32: 08A32ABA
md5: f9859a7cf3335cf62b7f0cd88adbace5
sha1: 3d0f0c17dd4d02375f1fb4a02b2af00ecf6c0bc6
sha256: 6c2aebe6cc5680d50b36de426519e63fbc94b8e90916f0d99755684447f3752f
sha512: 7b1625634a35561fb249da4924f2e1fab10680e9d54638b8b9abcaf191b819b0740074b042ff4f56d0851346d169595d6d9deb5f82df07c463d32d7099dbc06d
ssdeep: 49152:YhzbJ1UgSvpN9j/+dTrX7inlgcbgIp1MMnrpN9j/+dTrX7inly:YhzDUg69j/oL7iniOHH9j/oL7inE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BA512768A92ADE3F9C76574F7A5B02AD0713FDEF0C2D1D06D413AA290A97132360BD1
sha3_384: f897932e852822280063b328b37c12ff138d77d502c26c7caf730ec164230fdb6eb97f50f39b596bef5f8d757131f0da
ep_bytes: 83ec04c70424000000008b3c2483c404
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4290173728 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7496
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.f9859a7cf3335cf6
McAfeeGlupteba-FTTQ!F9859A7CF333
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34062.!vZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
ZillyaTrojan.Kryptik.Win32.3633492
McAfee-GW-EditionBehavesLike.Win32.Glupteba.tc
SophosML/PE-A + Troj/Agent-BGOS
GDataGen:Variant.Razy.883920
eGambitUnsafe.AI_Score_95%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.883920
MAXmalware (ai score=87)
MalwarebytesMalware.AI.4290173728
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.cf3335

How to remove Malware.AI.4290173728?

Malware.AI.4290173728 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment