Malware

Malware.AI.4291625837 removal

Malware Removal

The Malware.AI.4291625837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4291625837 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4291625837?


File Info:

name: D1FBB6908C8CC8CAA87D.mlw
path: /opt/CAPEv2/storage/binaries/51f8764688b854692ca7d65e8d05d996c37e938892a167897880bd4e6da543d9
crc32: 89C179D7
md5: d1fbb6908c8cc8caa87d463b5412ebdf
sha1: d13897855e73aebb14f0a61febae292bfc6b27d9
sha256: 51f8764688b854692ca7d65e8d05d996c37e938892a167897880bd4e6da543d9
sha512: 0a14b68f1e11f2ca0ef02327d9794932163b4a8cacb5f6fba4fdcbbee6cb9bdaca6f1b2ce790554ed08ba86d35d7c21f02801109438e8ada6b3162b97c0e894c
ssdeep: 6144:rGiht3zjiB+wNif9/RbyaxjW30JG3HxuQ1fqNi2WDU9:9t3zGdNMJByaxjW30sAcfqd9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F464230BB2D0C6BBE1548270187AFB76FB7AD29481E307979B365F2E2D3144B4D97482
sha3_384: f876e985c07d822fa9df8e774acecf4df13b7bfb921e3c42436d108928bf55214dea668e43d13e0f97d74033f2dd051a
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Malware.AI.4291625837 also known as:

LionicTrojan.Multi.Generic.4!c
DrWebTrojan.Siggen15.51922
MicroWorld-eScanTrojan.GenericKD.38107583
FireEyeTrojan.GenericKD.38107583
CAT-QuickHealTrojanspy.Noon
ALYacTrojan.GenericKD.38107583
CylanceUnsafe
ZillyaTrojan.Formbook.Win32.2516
K7AntiVirusTrojan ( 0058ad881 )
AlibabaTrojanSpy:Win32/Lokibot.e6b04ee3
K7GWTrojan ( 0058ad881 )
Cybereasonmalicious.08c8cc
CyrenW32/Injector.APM.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32Win32/Formbook.AA
TrendMicro-HouseCallTROJ_GEN.R03FC0DKR21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderTrojan.GenericKD.38107583
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Noon.Wsjz
Ad-AwareTrojan.GenericKD.38107583
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.UMal.xilor@0
TrendMicroTROJ_GEN.R03FC0DKR21
EmsisoftTrojan.GenericKD.38107583 (B)
GDataTrojan.GenericKD.38107583
AviraTR/Formbook.javlp
MAXmalware (ai score=99)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Lokibot.SIS!MTB
CynetMalicious (score: 100)
McAfeeArtemis!D1FBB6908C8C
VBA32TrojanSpy.Noon
MalwarebytesMalware.AI.4291625837
APEXMalicious
IkarusTrojan.NSIS.Agent
FortinetW32/Kryptik.AQQ!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4291625837?

Malware.AI.4291625837 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment