Categories: Malware

Malware.AI.4244228875 (file analysis)

The Malware.AI.4244228875 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4244228875 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4244228875?


File Info:

name: C26EF015192028406056.mlwpath: /opt/CAPEv2/storage/binaries/4ad306af41ac89bd1e027e3ea07e3f7d406229749c2c0f1945c1089b5c9c3154crc32: DA71CAB6md5: c26ef0151920284060569fafcb5c9e3dsha1: e55d05a0bd32e875f387392e1f2a6a848be0bdf9sha256: 4ad306af41ac89bd1e027e3ea07e3f7d406229749c2c0f1945c1089b5c9c3154sha512: 713ec70f760f8e9bea1c6a4ff73cf20e6daf3bb51cdd73bc5d5c56cd41ee47f10feb674d38cde663f12cba9d1eba1390e572eca3e294c03ea139710157d8a33fssdeep: 49152:IFGhsvQCBOEhUg2+NTpSZyzQ7Qmk7ASsVTVcNyuSZyzQ77:I0hsvQCBOWUg2+BOvbkLsZpvntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AAA512BFA3962A49F130583A4A9F0199539EEF37121D725F2E7009CEECE1DD9C28459Csha3_384: ec1b173a0d05d1e2cbb0587eff101d5124e4fecbe3550963229dd551ec7d309c18d60ae8c5def7e878f95d4a451590c6ep_bytes: bb000000005129fa5881c7b4654d5d50timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4244228875 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.c26ef01519202840
McAfee Glupteba-FTTQ!C26EF0151920
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3633555
K7AntiVirus Trojan ( 00577ea11 )
Alibaba Trojan:Win32/Kryptik.eb8af318
K7GW Trojan ( 00577ea11 )
Cybereason malicious.519202
BitDefenderTheta Gen:NN.ZexaF.34062.!vZ@a4vdIlp
Cyren W32/Kryptik.ECA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GJIX
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.883920
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Gen:Variant.Razy.883920
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.11d9f6da
Ad-Aware Gen:Variant.Razy.883920
Emsisoft Gen:Variant.Razy.883920 (B)
DrWeb Trojan.DownLoader44.7652
TrendMicro TROJ_GEN.R002C0PKT21
McAfee-GW-Edition BehavesLike.Win32.Glupteba.tc
Sophos ML/PE-A + Troj/Agent-BGOS
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.883920
Jiangmin Trojan.Generic.hdsbk
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.34DC0F8
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Razy.DD7CD0
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Malware/Win32.RL_Generic.R299848
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.4244228875
TrendMicro-HouseCall TROJ_GEN.R002C0PKT21
Rising Trojan.Kryptik!1.D284 (CLASSIC)
Yandex Trojan.Agent!lPbv/y+FURg
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.ECM!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.121218.susgen

How to remove Malware.AI.4244228875?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago