Malware

How to remove “Malware.AI.4290908197”?

Malware Removal

The Malware.AI.4290908197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4290908197 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to bypass application whitelisting by copying and executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the AgentTeslaV2 malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to masquerade or mimic a legitimate process or file name
  • Collects information to fingerprint the system

How to determine Malware.AI.4290908197?


File Info:

name: 055CBFAAA15CE8195367.mlw
path: /opt/CAPEv2/storage/binaries/d6bd294fc3cbebb7445d9d8a6b17104f82b6575ed3b292e46dffcfca2744fd6b
crc32: 3F2168C8
md5: 055cbfaaa15ce8195367423f1bb3d7dd
sha1: c1bc777076516e0ce5cfbfd0a648fa4418e872a6
sha256: d6bd294fc3cbebb7445d9d8a6b17104f82b6575ed3b292e46dffcfca2744fd6b
sha512: 8dd713ed4b5d64b2e381e11c012c94f7e8d91a4aec53c4254bb56e63fbc8890d96f0fa21707ebde821b9872cfd8637eca0bf9ffefe0bc067efb499ed25961547
ssdeep: 12288:bSATRH0eD5vFQf21dI42tlclIWC5vWJcOFw7d1DF:b3RH0u59QYK42tlcl35JcOFYbDF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D058C3B3C85DBCBF3168F7831F1F27695DEBA837EA59A2DA90101D354A0A1C541BC26
sha3_384: aa89768c4f8bcbaf7f85ffbadbf945535fe4c4bdd1f5a73c7b5d65e510e4c601c70bdc1b80909296770c6206dfb83009
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-08-30 08:10:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Greenshot
FileDescription: Greenshot
FileVersion: 1.2.10.6
InternalName: Greenshot.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Greenshot.exe
ProductName: Greenshot
ProductVersion: 1.2.10.6-RELEASE-c2414cf0149a1475ea00520effc01b40087c225c
Assembly Version: 1.2.10.6

Malware.AI.4290908197 also known as:

LionicTrojan.Win32.Agent.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.285282
ALYacGen:Variant.Ursu.285282
CylanceUnsafe
ZillyaBackdoor.Agent.Win32.74531
SangforTrojan.Win32.GenericKD.40440313
K7AntiVirusTrojan ( 0054384b1 )
AlibabaBackdoor:MSIL/Kryptik.bda0bf4e
K7GWTrojan ( 0054384b1 )
Cybereasonmalicious.aa15ce
CyrenW32/MSIL_Kryptik.CRN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.LOA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.Ursu.285282
NANO-AntivirusTrojan.Win32.Stealer.fibkla
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Ursu.285282
TACHYONTrojan/W32.DN-Agent.859216
SophosMal/Generic-R + Mal/MSIL-UC
ComodoMalware@#3vd4y2yui35m9
DrWebTrojan.PWS.Stealer.19347
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PJ621
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
FireEyeGeneric.mg.055cbfaaa15ce819
EmsisoftGen:Variant.Ursu.285282 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.285282
JiangminBackdoor.Agent.efk
AviraTR/Dropper.Gen
ArcabitTrojan.Ursu.D45A62
ViRobotTrojan.Win32.Z.Kryptik.859216
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fareit.C2551842
McAfeeRDN/Generic BackDoor
MAXmalware (ai score=96)
MalwarebytesMalware.AI.4290908197
TrendMicro-HouseCallTROJ_GEN.R002C0PJ621
YandexTrojan.Kryptik!JzO+XENfhkk
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_85%
FortinetMSIL/CoinMiner.SHS!tr
BitDefenderThetaGen:NN.ZemsilF.34294.0m3@aun1rJj
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4290908197?

Malware.AI.4290908197 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment