Categories: Malware

About “Malware.AI.4202067262” infection

The Malware.AI.4202067262 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4202067262 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4202067262?


File Info:

name: DF54D55336765DD54008.mlwpath: /opt/CAPEv2/storage/binaries/ce98b6976e9ca2418086a83ac6e46ad86deaa506049ee09468311c001b1e6034crc32: 9CB905A3md5: df54d55336765dd5400831bc8fb0c69csha1: 8b6b9c91141c34a17381a80b9b0ce9cf18507290sha256: ce98b6976e9ca2418086a83ac6e46ad86deaa506049ee09468311c001b1e6034sha512: d42825c266cd91ed5c8ec4c35eead0f91eaad344a000a79d82c9f790bbb9acd35433ff0244001ffd047327bf49963ed89f57b74f2c65bba4b6842e32e873314essdeep: 6144:UZdh31sEBMARSheHLPOtZkgL/96MqANq6fpSHvoWSo2AXGXhsKnjceSm+tAc2H:gh3CaM8GZka/93g6eohsGXhXTHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DF949E02B7A3C9B5D95324711C529B356A66EE345B13CAE3B3A8FB3EDE301D11636306sha3_384: 3a5023ea3873d8c6111292c2787e38019a1639fc9b7a45362d57d13fe34d057a772dda8e2088fbbfb25b6f7fac06af6aep_bytes: e80d6b0000e978feffff8bff558bec83timestamp: 2015-01-19 07:36:10

Version Info:

0: [No Data]

Malware.AI.4202067262 also known as:

Lionic Trojan.Win32.Yakes.4!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop7.61466
MicroWorld-eScan Gen:Variant.Graftor.476147
FireEye Generic.mg.df54d55336765dd5
McAfee Artemis!DF54D5533676
Cylance Unsafe
Zillya Trojan.Yakes.Win32.68034
K7AntiVirus Trojan ( 005146731 )
Alibaba Worm:Win32/Yakes.604173a2
K7GW Trojan ( 005146731 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34182.AuW@a0ueFHpi
Symantec Trojan Horse
ESET-NOD32 Win32/Kasidet.AV
TrendMicro-HouseCall TROJ_GEN.R002C0OIG21
Paloalto generic.ml
ClamAV Win.Trojan.Agent-6468857-0
Kaspersky Trojan.Win32.Yakes.vwbs
BitDefender Gen:Variant.Graftor.476147
NANO-Antivirus Trojan.Win32.Yakes.eyvehl
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Tencent Win32.Trojan.Yakes.Wtxc
Emsisoft Gen:Variant.Graftor.476147 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0OIG21
McAfee-GW-Edition BehavesLike.Win32.Rootkit.gh
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Yakes.zcx
Webroot W32.Trojan.Agent.Gen
Avira TR/Crypt.ZPACK.Gen7
MAX malware (ai score=94)
Microsoft PWS:Win32/Zbot
GData Gen:Variant.Graftor.476147
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C2426282
VBA32 BScope.Trojan.Yakes
ALYac Gen:Variant.Graftor.476147
Malwarebytes Malware.AI.4202067262
Panda Trj/CI.A
APEX Malicious
Rising Worm.Kasidet!8.206 (CLOUD)
Yandex Trojan.Yakes!jx8FFEIL0mA
Ikarus Worm.Win32.Kasidet
Fortinet W32/Kasidet.AV!worm
AVG Win32:Malware-gen
Cybereason malicious.336765
Avast Win32:Malware-gen

How to remove Malware.AI.4202067262?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago