Malware

How to remove “Malware.AI.4291741934”?

Malware Removal

The Malware.AI.4291741934 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4291741934 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Malware.AI.4291741934?


File Info:

name: 92FE87B734F09BD9C402.mlw
path: /opt/CAPEv2/storage/binaries/e794f872d23c7080891695e577af483a146bbac61d6afc9dbf7bcf15b4b903d2
crc32: F751B1A8
md5: 92fe87b734f09bd9c402cf68300c95aa
sha1: 386556e4f753ae32e689b97b1ef8ccefc9d7ab31
sha256: e794f872d23c7080891695e577af483a146bbac61d6afc9dbf7bcf15b4b903d2
sha512: d07323fa67fdf0c28ef8073a1ecf901c8aab273227edbc080858d7e6584063fd31f73f0692661b5e70bd827fd84da9ff946af8ffe712da95125d3233f1e44a24
ssdeep: 49152:PcnrcQx/U0FvZw9eBDqQfp+PwPrF2+jCnV8IomHZafmonPuPX/WyBdkYjv8B:UgEjFvW9jA8wQ+2nAm5aXnPu3WYd7jw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199B533A11995A6A1EA34EF312FC6203CCBA30B7571B5B9C6F3C3492B10A4643D0F6D6D
sha3_384: d554457e92625008d4bb005406fed3cd03ef9bc4452e52f7b9037234d9f44c99e930e893ada7990f1e1edd5219980440
ep_bytes: eb0800de14000000000060e800000000
timestamp: 2080-07-30 00:31:44

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4291741934 also known as:

LionicWorm.MSIL.Agent.o!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.39868809
McAfeeArtemis!92FE87B734F0
CylanceUnsafe
ZillyaTrojan.EnigmaProtector.Win32.4052
Sangfor[ASPACK 1.02B OR 1.08.03]
K7AntiVirusTrojan ( 0052ab361 )
AlibabaPacked:Win32/EnigmaProtector.b50f96d5
K7GWTrojan ( 0052ab361 )
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.M suspicious
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.39868809
Ad-AwareTrojan.GenericKD.39868809
EmsisoftTrojan.GenericKD.39868809 (B)
F-SecureHeuristic.HEUR/AGEN.1231100
VIPRETrojan.GenericKD.39868809
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.92fe87b734f09bd9
SophosMal/Generic-S
IkarusTrojan.Win32.Enigma
GDataWin32.Trojan.PSE.1L0J4MO
AviraHEUR/AGEN.1231100
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.629E
ArcabitTrojan.Generic.D2605989
ViRobotTrojan.Win32.Z.Wacatac.2347520
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R503391
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34582.pA0@aSMM8ze
ALYacTrojan.GenericKD.39868809
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.4291741934
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002H07FO22
RisingWorm.Agent!8.25 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.AK!tr
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4291741934?

Malware.AI.4291741934 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment