Malware

About “Malware.AI.4291657748” infection

Malware Removal

The Malware.AI.4291657748 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4291657748 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Malware.AI.4291657748?


File Info:

name: 21A770F754C635245BF6.mlw
path: /opt/CAPEv2/storage/binaries/21ac2b99d3a0274a1753b42328d80c2d826625685cca325c886f76f0602e30ca
crc32: AA036C53
md5: 21a770f754c635245bf61a00b400b19c
sha1: 9ded6f428cfa59bfd3c11c4baeffc3a6c713a162
sha256: 21ac2b99d3a0274a1753b42328d80c2d826625685cca325c886f76f0602e30ca
sha512: c2149d08c3643f17807a49a749c42f03c7c45319c96955de4468d81085b3bbd238854837ef78f613f6f1ab2ec592f2e6e8dd1192fdf2363a8ddc5d9c64b70307
ssdeep: 12288:EozbylQTs74FrSwhfMH4CYaLKYOZDzQMgiGBgORqozRJBV1Ls2LMpB8a3m:H/yWTuWuyfMY4+YOZoMvxOM8JBV1Ls2L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BE4F163B58082B0F5964233166A92F9CE37E395031D26E7A3863790BB1FAC65734FC5
sha3_384: 6f06d393b2280bbf17b8f2ee83f5037641ab4da8ed9cc45fb3c944b12d122beff10903fcc14064fbcf675845c3465d62
ep_bytes: 681c050000680000000068ec184900e8
timestamp: 2012-12-18 14:16:47

Version Info:

CompanyName: CheatHappens
ProductName: Front Mission Evolved Trainer
ProductVersion: 16655
FileVersion: 1.0004
Translation: 0x0000 0x04b0

Malware.AI.4291657748 also known as:

LionicTrojan.Win32.Game.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31354479
FireEyeGeneric.mg.21a770f754c63524
CAT-QuickHealPUA.Gamehack.AL5
ALYacTrojan.Generic.31354479
MalwarebytesMalware.AI.4291657748
ZillyaTrojan.Jorik.Win32.244508
SangforSuspicious.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004b8e821 )
BitDefenderTrojan.Generic.31354479
K7GWUnwanted-Program ( 004b8e821 )
Cybereasonmalicious.28cfa5
VirITTrojan.Win32.Generic.CIRF
CyrenW32/Swisyn.O.gen!Eldorado
ESET-NOD32a variant of Win32/GameHack.F potentially unsafe
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Gamemodding-9882819-1
NANO-AntivirusTrojan.Win32.Jorik.cqymkr
RisingTrojan.Ymacco!8.11BE1 (CLOUD)
Ad-AwareTrojan.Generic.31354479
SophosCheathappens (PUA)
ComodoTrojWare.Win32.GameHack.DC@5qhv2d
DrWebTrojan.Siggen6.6018
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0PK621
McAfee-GW-EditionBehavesLike.Win32.PUPXEP.jc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.31354479 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Jorik.huxy
MicrosoftTrojan:Win32/Ymacco.AB21
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Generic.D1DE6E6F
SUPERAntiSpywareHack.Tool/Gen-GameHack
GDataWin32.Application.GameHack.L
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.C229149
Acronissuspicious
McAfeePUP-XEP-YL
VBA32Trojan.Llac
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PK621
YandexTrojan.GenAsa!GGMtBLnC2ik
MAXmalware (ai score=83)
MaxSecureTrojan.Danglo.KT
FortinetW32/Siggen.ACEA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.4291657748?

Malware.AI.4291657748 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment