Malware

About “Malware.AI.4126829246” infection

Malware Removal

The Malware.AI.4126829246 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4126829246 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.4126829246?


File Info:

name: E2D24D7D6BE46218F283.mlw
path: /opt/CAPEv2/storage/binaries/2a7da9922d4a9953e808c076c0ef6d4fb3364d74eee357f1968ccb86af98b2f7
crc32: 9C1B7033
md5: e2d24d7d6be46218f28337b6a4230382
sha1: 44d12ed2649be67200cadcb50e8646429c35af26
sha256: 2a7da9922d4a9953e808c076c0ef6d4fb3364d74eee357f1968ccb86af98b2f7
sha512: 592285cca61a7157996ad99bce3a7b73e17bff215ec510d72b993e725b53a86fbae570f02ad490ecd1b9a773b48e9ea5707dfbce915ebbe2c95dcfc7deb7a7bf
ssdeep: 12288:27JKIoqhUOvw0KH+cOuzCAOfIfMz9cXNEho+bOIFsNQsidzr44Xl:4JCSwm8ww0Rc9Ehos1iusid/Dl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DE4F170B5E33C77D7CACD7322B8D62456B42C8A974FAE14C276BBE00D817A05B94D1A
sha3_384: 7119ae06315e1a7f43ceb82ee53717f3245bb197c45b2700ce7c2e68e0f84ead2a6f95899acf902e35dddfc67cfb9db3
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-01-30 22:22:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Server
FileVersion: 1.0.0.0
InternalName: Server.exe
LegalCopyright: Copyright © 2013
OriginalFilename: Server.exe
ProductName: Server
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4126829246 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.MSILPerseus.1044
FireEyeGeneric.mg.e2d24d7d6be46218
ALYacGen:Variant.MSILPerseus.1044
CylanceUnsafe
VIPREGen:Variant.MSILPerseus.1044
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0049370e1 )
K7GWTrojan ( 0049370e1 )
Cybereasonmalicious.d6be46
SymantecBackdoor.Breut!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CMQ
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.MSILPerseus.1044
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastMSIL:Crypt-TY [Trj]
RisingBackdoor.Agent!8.C5D (TFE:dGZlOgy58ZzSC+ZZhQ)
Ad-AwareGen:Variant.MSILPerseus.1044
EmsisoftGen:Variant.MSILPerseus.1044 (B)
DrWebBackDoor.Comet.884
McAfee-GW-EditionGenericRXTT-BF!E2D24D7D6BE4
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.1044
JiangminBackdoor.Agent.lku
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.6AA
ArcabitTrojan.MSILPerseus.D414
MicrosoftTrojan:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C309283
Acronissuspicious
McAfeeGenericRXTT-BF!E2D24D7D6BE4
MalwarebytesMalware.AI.4126829246
TencentMalware.Win32.Gencirc.120278ed
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.CMQ!tr
BitDefenderThetaGen:NN.ZemsilF.34592.Oq2@a06QmPm
AVGMSIL:Crypt-TY [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4126829246?

Malware.AI.4126829246 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment