Malware

Malware.AI.4128628257 removal instruction

Malware Removal

The Malware.AI.4128628257 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4128628257 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.4128628257?


File Info:

name: 6C9B064E844ECB9E15A8.mlw
path: /opt/CAPEv2/storage/binaries/ab79a2ac1a1ff623748ead4b95c9d550ced8dec8520d0bda61705dfebbff24c5
crc32: 273716F4
md5: 6c9b064e844ecb9e15a8a3157fb567b9
sha1: 8e707a732e8f8e19e09c4c673dcfda70330ab9af
sha256: ab79a2ac1a1ff623748ead4b95c9d550ced8dec8520d0bda61705dfebbff24c5
sha512: 1e78cdb759eee951b867722c1f032ceac3e779356b9b4d43a97a79e31acf5988489b3388a950debd1f6cc16f29fa3e05d2036b3fad81bef3e3eac1261463af49
ssdeep: 3072:UGIq4IJeBEV+v5or8996X8TWqnMtyXgt3jL9LIe:TGBTir899SqWqnMYgt3jL9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3B45D5BD223AF21E78730B2EE0D3789E8604E045DEFB24A55D6F7F801A95D90B4E5C8
sha3_384: b91cfc3f6a5cef4fa2306b78d62a02b1325fe139fac2c2c8326ac0223be489f3a626f670ce5e8167ada715467f3ef106
ep_bytes: ff250020400000000000000000000000
timestamp: 2040-06-08 22:31:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp1
FileVersion: 1.0.0.0
InternalName: WindowsApp1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsApp1.exe
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4128628257 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6c9b064e844ecb9e
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.EKW
APEXMalicious
KasperskyUDS:Trojan.Win32.GenericML.xnet
SophosML/PE-A
McAfee-GW-EditionRDN/Generic.dx
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.BNNRUH
AviraHEUR/AGEN.1202886
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
MalwarebytesMalware.AI.4128628257
IkarusTrojan.MSIL.Crypt
FortinetMSIL/CoinMiner.BHP!tr
BitDefenderThetaGen:NN.ZemsilF.34582.Gm0@auDFcHg
Cybereasonmalicious.32e8f8

How to remove Malware.AI.4128628257?

Malware.AI.4128628257 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment