Malware

Malware.AI.4244228875 (file analysis)

Malware Removal

The Malware.AI.4244228875 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4244228875 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4244228875?


File Info:

name: C26EF015192028406056.mlw
path: /opt/CAPEv2/storage/binaries/4ad306af41ac89bd1e027e3ea07e3f7d406229749c2c0f1945c1089b5c9c3154
crc32: DA71CAB6
md5: c26ef0151920284060569fafcb5c9e3d
sha1: e55d05a0bd32e875f387392e1f2a6a848be0bdf9
sha256: 4ad306af41ac89bd1e027e3ea07e3f7d406229749c2c0f1945c1089b5c9c3154
sha512: 713ec70f760f8e9bea1c6a4ff73cf20e6daf3bb51cdd73bc5d5c56cd41ee47f10feb674d38cde663f12cba9d1eba1390e572eca3e294c03ea139710157d8a33f
ssdeep: 49152:IFGhsvQCBOEhUg2+NTpSZyzQ7Qmk7ASsVTVcNyuSZyzQ77:I0hsvQCBOWUg2+BOvbkLsZpvn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAA512BFA3962A49F130583A4A9F0199539EEF37121D725F2E7009CEECE1DD9C28459C
sha3_384: ec1b173a0d05d1e2cbb0587eff101d5124e4fecbe3550963229dd551ec7d309c18d60ae8c5def7e878f95d4a451590c6
ep_bytes: bb000000005129fa5881c7b4654d5d50
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4244228875 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.c26ef01519202840
McAfeeGlupteba-FTTQ!C26EF0151920
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3633555
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.eb8af318
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.519202
BitDefenderThetaGen:NN.ZexaF.34062.!vZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Razy.883920
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11d9f6da
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
DrWebTrojan.DownLoader44.7652
TrendMicroTROJ_GEN.R002C0PKT21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.tc
SophosML/PE-A + Troj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdsbk
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.34DC0F8
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Razy.DD7CD0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4244228875
TrendMicro-HouseCallTROJ_GEN.R002C0PKT21
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!lPbv/y+FURg
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.4244228875?

Malware.AI.4244228875 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment