Categories: Malware

Malware.AI.4294915974 (file analysis)

The Malware.AI.4294915974 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4294915974 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Created a service that was not started

How to determine Malware.AI.4294915974?


File Info:

name: 54C1E0CA4D73582AC7D6.mlwpath: /opt/CAPEv2/storage/binaries/2d3a0eaf5317d9df1181c2bf0e9ce88ce74e8a388009a56ab164f3986bc452fecrc32: 6CE72D3Cmd5: 54c1e0ca4d73582ac7d6cb435259362bsha1: 2169f6e6b54c54150dcfd5fe4579bb301c3c5c00sha256: 2d3a0eaf5317d9df1181c2bf0e9ce88ce74e8a388009a56ab164f3986bc452fesha512: b88d631a26f8d2fda5f63afc4662309898dc1b7ff5a27dcc75a974f4b0ae81f0c9a1583d5273e8b76903dda8b0804ecf976f39ef50e4f81eb2b0fa333a05c8bdssdeep: 49152:Pz1VUFWzCJegYMfKfiVZ88kXetY0k+SvNOU3:5OLJXfmirqMMvNOU3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E0A5F12E31C59F67E0D2867E42E6E8F1D017FD93670BF673B600B38E79A92C69511602sha3_384: 8593ce27b60699922c882058854d3bd6b29de46a946ede0b0cc132c27c7423dea92230e40fb332f5e164d648a717bd60ep_bytes: e8f8150000e978feffff8bff558bec8btimestamp: 2018-12-11 10:07:44

Version Info:

CompanyName: Igor PavlovFileDescription: 7-Zip GUIFileVersion: 16.04InternalName: 7zgLegalCopyright: Copyright (c) 1999-2016 Igor PavlovOriginalFilename: 7zg.exeProductName: 7-ZipProductVersion: 16.04Translation: 0x0409 0x04b0

Malware.AI.4294915974 also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.lKMc
Elastic malicious (high confidence)
DrWeb Trojan.Ssebot.2
MicroWorld-eScan Gen:Variant.Zusy.363639
FireEye Generic.mg.54c1e0ca4d73582a
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Gen:Variant.Zusy.363639
Cylance Unsafe
Zillya Trojan.NetStream.Win32.244
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005340621 )
Alibaba Trojan:Win32/Emotet.158
K7GW Trojan ( 005340621 )
Cybereason malicious.a4d735
BitDefenderTheta Gen:NN.ZexaF.34294.fs1@aCf8WKki
Cyren W32/Agent.AYH.gen!Eldorado
Symantec Trojan.SseBot
ESET-NOD32 a variant of Win32/Kryptik.GUSX
TrendMicro-HouseCall Ransom.Win32.SHADE.SMB.hp
Paloalto generic.ml
ClamAV Win.Dropper.Sodinokibi-9831364-0
Kaspersky Trojan.Win32.NetStream.hnk
BitDefender Gen:Variant.Zusy.363639
NANO-Antivirus Trojan.Win32.Ssebot.fmqfkh
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.114928da
Ad-Aware Gen:Variant.Zusy.363639
Emsisoft Gen:Variant.Zusy.363639 (B)
Comodo TrojWare.Win32.TrojanProxy.Bunitu.PC@803hth
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro Ransom.Win32.SHADE.SMB.hp
McAfee-GW-Edition GenericRXGZ-YC!54C1E0CA4D73
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.NetStream.apb
MaxSecure Trojan.Malware.74116158.susgen
Avira HEUR/AGEN.1128430
Antiy-AVL Trojan/Generic.ASMalwS.29D9439
Gridinsoft Ransom.Win32.Sodinokibi.sa
Microsoft Ransom:Win32/Shade.C
ViRobot Trojan.Win32.Z.Netstream.2184968.A
GData Gen:Variant.Zusy.363639
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R249145
Acronis suspicious
McAfee GenericRXGZ-YC!54C1E0CA4D73
MAX malware (ai score=83)
VBA32 Trojan.NetStream
Malwarebytes Malware.AI.4294915974
APEX Malicious
Yandex Trojan.GenAsa!uItAG59x8wI
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_93%
Fortinet W32/Kryptik.GLWT!tr
Webroot W32.Adware.Installcore
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4294915974?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago