Malware

Malware.AI.4256280941 (file analysis)

Malware Removal

The Malware.AI.4256280941 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4256280941 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering

How to determine Malware.AI.4256280941?


File Info:

name: 482766CDE902F2043E7F.mlw
path: /opt/CAPEv2/storage/binaries/260da6d57e1dbc917049355a11b59aabde83ca11b27e084548e93e39050b4f0c
crc32: 02C008F6
md5: 482766cde902f2043e7f07d17deef913
sha1: 771bd41340d087ab2d7ab8631c6bc54924f89a06
sha256: 260da6d57e1dbc917049355a11b59aabde83ca11b27e084548e93e39050b4f0c
sha512: 764ca7f161bcee9e5900f3f6321365bb021f46ba22629e4f435a6d8397433f4ee0c6283a0d66c93914a0773900de57959e1784a1177cf2a0c77e3133c4834044
ssdeep: 12288:IRZ+IoG/n9IQxW3OBsenJQDLnhF6hwhwyIHshhKb046JGja1IQbScqwx:S2G/nvxW3W7QXhMhwh/hhs0401IQbFqG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCF4AF103F48E9F2E25948F2D52A6785D615EC200FD689E2DB7D7C3A51386D0B72F0BA
sha3_384: 011d3bdd79f30a274bfa0cfd64d2d9d8a7dba8aaaf181bbb6e9ed8314a2660b423c26b1021b84031a76477bfeb7da048
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.4256280941 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.482766cde902f204
SkyhighBehavesLike.Win32.Generic.bc
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.4256280941
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.DarkKomet-10027799-0
SophosMal/Generic-S
IkarusPUA.Hidcon
GoogleDetected
Kingsoftmalware.kb.a.705
AhnLab-V3Malware/Win.Generic.C5295278
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06K523
MaxSecureTrojan.Malware.3411146.susgen
DeepInstinctMALICIOUS

How to remove Malware.AI.4256280941?

Malware.AI.4256280941 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment