Malware

Malware.AI.4292562569 (file analysis)

Malware Removal

The Malware.AI.4292562569 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4292562569 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Malware.AI.4292562569?


File Info:

name: 3B4C449BEB189F0825E1.mlw
path: /opt/CAPEv2/storage/binaries/02aad493c8daaca9ac8ebe11f072d1dc500aeb72ee2e3fcdd1ec4b1fc2a40bb1
crc32: C1039177
md5: 3b4c449beb189f0825e16754103a4ab1
sha1: 53405948ae32606096dfce7ab63e9aa2c26c4f0a
sha256: 02aad493c8daaca9ac8ebe11f072d1dc500aeb72ee2e3fcdd1ec4b1fc2a40bb1
sha512: 092525e85563de7abeb55d4b728d488a2890c255363063e0c94b83c21f776978369334a541579b16f985801d8e280c8ce962fb805b387a9ed4dcfe580cc6f549
ssdeep: 49152:65Paa0OScMGQg1Fsm+3GSky9kY/pKVYWuHiEc7J:CPa9OSRvmwky9kY/JHi7l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A885338DA9D38EB5ECB259F606D9D82E129AF37CCB78144F40D7F0A40BFAAC51127094
sha3_384: bd66aebed0f6fec2d01169f29849c11874494dc5a4d65481d0fa230021eec19caa1578d64c88be899f46f2eb22cd0833
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2021-07-25 20:29:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName: build.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: build.exe
ProductName:
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.4292562569 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.5577
MicroWorld-eScanTrojan.GenericKD.46689656
FireEyeGeneric.mg.3b4c449beb189f08
McAfeeGenericRXPM-KJ!3B4C449BEB18
CylanceUnsafe
SangforInfostealer.Win32.Stealer.ftf
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:Win32/Stealer.dbbfbb4f
K7GWTrojan ( 0055efd41 )
K7AntiVirusTrojan ( 0055efd41 )
BitDefenderThetaGen:NN.ZexaF.34182.Sz1@a4vT@dm
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.DS
TrendMicro-HouseCallTROJ_GEN.R007C0PB222
Paloaltogeneric.ml
ClamAVWin.Packed.Enigma-9838336-0
KasperskyTrojan-PSW.Win32.Stealer.ftf
BitDefenderTrojan.GenericKD.46689656
ViRobotTrojan.Win32.Z.Stealer.1777832
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Lkoa
EmsisoftTrojan.GenericKD.46689656 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R007C0PB222
McAfee-GW-EditionGenericRXPM-KJ!3B4C449BEB18
SophosMal/Generic-S
IkarusPUA.EnigmaProtector
JiangminTrojan.PSW.Stealer.mz
MaxSecureTrojan.Malware.119901961.susgen
AviraHEUR/AGEN.1144349
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
MicrosoftTrojan:Win32/CoinMiner.N!cl
ZoneAlarmTrojan-PSW.Win32.Stealer.ftf
GDataTrojan.GenericKD.46689656
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R433348
VBA32Trojan.Zpevdo
ALYacTrojan.GenericKD.46689656
MAXmalware (ai score=84)
MalwarebytesMalware.AI.4292562569
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
YandexTrojan.PWS.Stealer!TuQf5643nKw
SentinelOneStatic AI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetRiskware/Stealer
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.8ae326

How to remove Malware.AI.4292562569?

Malware.AI.4292562569 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment