Malware

Malware.AI.4292073022 removal guide

Malware Removal

The Malware.AI.4292073022 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4292073022 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4292073022?


File Info:

name: ED0A986AD2CA95B36059.mlw
path: /opt/CAPEv2/storage/binaries/7a5764d80c8894dcb0798314bfa46dc3c10c78a5f0b7b944b7941f8103c258e6
crc32: 5AC741D3
md5: ed0a986ad2ca95b360596e4b8b9380a6
sha1: f24650dbdc8e523ff97302d0caf71bd149378a57
sha256: 7a5764d80c8894dcb0798314bfa46dc3c10c78a5f0b7b944b7941f8103c258e6
sha512: 816411616b2fd9a8993c8b7bf400b2f75785dbde5a117c706d3e27fe513bef8e8d2f2e895a547cd538be54a045574cd9384eda46d36064f282118b1e7353c95f
ssdeep: 24576:cbyDMZXr062U+LwopeSspgDU1ftkQ+R8UDTRrIQr8RFFQQk2EdhHH:uyDM52zLrpeSspfkzrwWQk26
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1922512704200C0B5FA2A293EFBA43374D395793AAD5E76A7424BA1BB443D924F7448FD
sha3_384: 1db1353a2fdabd931b187697effd7a81c4250ff4d280cd1d45b944c08bd58e43973bbe152487ed3dd7cbb734626b3443
ep_bytes: 68000000005f83ec0489342481c2a6ff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4292073022 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.ed0a986ad2ca95b3
McAfeeGlupteba-FTTQ!ED0A986AD2CA
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.c0f620b0
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.ad2ca9
ArcabitTrojan.Razy.DD7CD0
BitDefenderThetaAI:Packer.F08176A81E
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PL521
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ce8103
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
TrendMicroTROJ_GEN.R002C0PL521
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Crypt
JiangminTrojan.Generic.hdype
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.3386825
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.883920
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.883920
MalwarebytesMalware.AI.4292073022
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!q47C0m6N0XI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4292073022?

Malware.AI.4292073022 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment