Malware

What is “Malware.AI.126425380”?

Malware Removal

The Malware.AI.126425380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.126425380 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.126425380?


File Info:

name: E7C98BE516493FE6F050.mlw
path: /opt/CAPEv2/storage/binaries/43c4ee736f0ab8ef16b4774f855162f4dcdfa5a66901339efb62693a0566ab04
crc32: 273B5DC2
md5: e7c98be516493fe6f050c06ab87def15
sha1: 9a8625eca0128da1f076bd6ad7749e32377e26f2
sha256: 43c4ee736f0ab8ef16b4774f855162f4dcdfa5a66901339efb62693a0566ab04
sha512: 4553ac2949040c457d952db404b13a4d29c21ce010cb3368f86e77b6f9391906cc41f710299a66ff17bcf50e7162fb1643f4ddfa6c07e507f22f8c742470f5f8
ssdeep: 6144:ulkbDvnlH/VDwiUFBMXxPNbPxjmsfgL3vzkaj/Z0VyI1Tab5uDOOCXW8plYAfLH:u0nlfelWNbPxjmFL3vznReyFbsDO3XNT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16784019B847596C0D2701B36980F0F24F8B9689F133750067EE9FC4E6B5BB6AE06B113
sha3_384: 730cdb8fb249c9a947497f9c743425157513f7f529712896421f372f0a2a3d07e676be05cad69c61c4dcc88b5d0ad69a
ep_bytes: 817de04535000075186a336831577843
timestamp: 2007-02-07 13:34:02

Version Info:

CompanyName: нПмаХчаавлвЙУцЧвДЧЯьща
FileDescription: ЫАцВЛГЖБишПОСоЦаЖнВмчвуц
FileVersion: 122.34.64.19
InternalName: СйЙЬеноХоШАФлмЬпфФИЮАакйЬеЛур
OriginalFilename: GPfu.exe
ProductName: кеаЗТЮшйЯаъБрТЮЫЩНШРмЕжЫНЮж
ProductVersion: 122.34.64.19
Translation: 0x04b0 0x0417

Malware.AI.126425380 also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.11068
FireEyeGeneric.mg.e7c98be516493fe6
ALYacGen:Variant.Ser.Razy.11068
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.880567
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Obfuscator.6a332e8b
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.516493
VirITTrojan.Win32.Packed.BECL
CyrenW32/Qakbot.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EJT
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.gx
BitDefenderGen:Variant.Ser.Razy.11068
NANO-AntivirusTrojan.Win32.Krap.cvqlid
AvastFileRepMalware
TencentWin32.Packed.Krap.Ammb
Ad-AwareGen:Variant.Ser.Razy.11068
SophosMal/Generic-R + Mal/Qbot-B
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
VIPRETrojan.Win32.Nedsym.f (v)
TrendMicroBKDR_QAKBOT.SMB
McAfee-GW-EditionPWS-Zbot.gen.aum
EmsisoftGen:Variant.Ser.Razy.11068 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Razy.11068
JiangminPacked.Katusha.idy
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.FD679
GridinsoftRansom.Win32.Zbot.sa
ZoneAlarmPacked.Win32.Krap.gx
MicrosoftPWS:Win32/Zbot.gen!Q
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-Zbot.gen.aum
MAXmalware (ai score=100)
VBA32Trojan.Packed
MalwarebytesMalware.AI.126425380
TrendMicro-HouseCallBKDR_QAKBOT.SMB
RisingDropper.Obitel!8.1F55 (CLOUD)
IkarusPacker.Win32.Krap
FortinetW32/Generic.AC.2AA013!tr
BitDefenderThetaAI:Packer.7DBFF0131F
AVGFileRepMalware
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.126425380?

Malware.AI.126425380 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment