Malware

Should I remove “Malware.AI.4294048635”?

Malware Removal

The Malware.AI.4294048635 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4294048635 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Sniffs keystrokes
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the VMProtectStub malware family
  • Attempts to modify proxy settings

How to determine Malware.AI.4294048635?


File Info:

name: 316D3D128203F4F96F5D.mlw
path: /opt/CAPEv2/storage/binaries/f723de8dabc0d474e42b8f23304753152d31cc35e1ae617f973cb2c09dfa0c81
crc32: 7A9B78E9
md5: 316d3d128203f4f96f5d7769cce6d75b
sha1: 6fe8408f9725c2e896353d0b79212dc8d29decee
sha256: f723de8dabc0d474e42b8f23304753152d31cc35e1ae617f973cb2c09dfa0c81
sha512: 6767c349827615c6989ae29037015d016fb0aa990b82275508d8edd37572dd11368d0bc33c4d28e02ecac6eb54fdd72ee0e82414407482aba7e57c66b77f9fc1
ssdeep: 98304:6Dp4nAVoO97fOafitQCxRLKIULfxrxsBxcV6pSeX8RxdZxqJUG+2CYCDLocD6cyI:6Dp7WUbOaf4RYfx6BKGSAef8JtOPmcHP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178263303E75B184FD51E32F28A8F47A66C188F606D48C6F6643AF5C9963509BFD381AC
sha3_384: 03c7e05e0c485ec0dfee35363e37b8d9d9e93417411f184490c6fb7365e7508462d5162df4875288b661d984608333e9
ep_bytes: e8e10500002cdab0c2b800e01d20abd5
timestamp: 2015-05-01 07:12:24

Version Info:

FileDescription:
FileVersion: 1.1.22.00
InternalName:
LegalCopyright:
OriginalFilename:
ProductName:
ProductVersion: 1.1.22.00
Translation: 0x0409 0x04b0

Malware.AI.4294048635 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.RP.@B0@bqpZtwdi
FireEyeGeneric.mg.316d3d128203f4f9
ALYacGen:Trojan.Heur.RP.@B0@bqpZtwdi
CylanceUnsafe
BitDefenderGen:Trojan.Heur.RP.@B0@bqpZtwdi
Cybereasonmalicious.28203f
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
Ad-AwareGen:Trojan.Heur.RP.@B0@bqpZtwdi
EmsisoftGen:Trojan.Heur.RP.@B0@bqpZtwdi (B)
ZillyaTrojan.Virlock.Win32.28127
SophosGeneric ML PUA (PUA)
WebrootW32.Trojan.Gen
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Wacatac.4727808
Acronissuspicious
BitDefenderThetaAI:Packer.835D29AB1F
MAXmalware (ai score=84)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.4294048635
TrendMicro-HouseCallTROJ_GEN.R002H0CL621
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazp3isbw70mFbRUwLmNoRmnE)
YandexTrojanSpy.Agent!Im3vSmtxWDs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4294048635?

Malware.AI.4294048635 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment