Categories: Malware

Malware.AI.4260241872 removal instruction

The Malware.AI.4260241872 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4260241872 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

api.ip138.com
tj.jdlook.com

How to determine Malware.AI.4260241872?


File Info:

name: 8537180ADF2527DD2CA7.mlwpath: /opt/CAPEv2/storage/binaries/22d55057b984a2f31493093d6a9b2c8a029fcc3d1f558642bece98bdfe696797crc32: DA3E6767md5: 8537180adf2527dd2ca7a0bf37d80ef6sha1: abb8320e87e27e75c881da131e567327c293a895sha256: 22d55057b984a2f31493093d6a9b2c8a029fcc3d1f558642bece98bdfe696797sha512: b8fb23895596909b933ae54fa6db804ce97505e51946ee1ad35b15d4a6684cb604e09b9e12a24adf9728fd83078960a961098b49c7d37b20e480f3c4dfdf4acbssdeep: 24576:S47hOFBDYgm9NN++9GjRbVqjNp1INBP9FTvlM8+:SuhWBDg9NT9AbVqjb1UlM8+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A4151201B7D18432E1B229325A7996205A7EBC100B78CACF7BD8397E9E750C1A635F77sha3_384: cf5165f0f580a10a36cdb27bef4e853c1527e7b47e0ab150c58528237b1dbcc763931de1cbbc56a845fcb2b4de13a6aaep_bytes: e8e9060000e980feffff558becf64508timestamp: 2018-10-14 22:00:36

Version Info:

CompanyName: 极速下载器FileDescription: 极速下载器InternalName: 极速下载器LegalCopyright: Copyright (C) 2018OriginalFilename: Setup.exeProductName: 极速下载器ProductVersion: 1,2,3,18908Translation: 0x0804 0x04b0

Malware.AI.4260241872 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.356676
CAT-QuickHeal PUA.Bundler.S3936668
McAfee GenericRXGO-EO!8537180ADF25
Cylance Unsafe
Zillya Trojan.Generic.Win32.230123
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 0053e9eb1 )
K7GW Adware ( 0053e9eb1 )
Cybereason malicious.adf252
Cyren W32/S-3eeab5d7!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Softcnapp.AN potentially unwanted
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Softcnapp-6940714-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Bulz.356676
NANO-Antivirus Trojan.Win32.Softcnapp.fjgbta
Avast Win32:AdwareX-gen [Adw]
Tencent Malware.Win32.Gencirc.10b3fbb9
Ad-Aware Gen:Variant.Bulz.356676
Sophos Generic PUA KL (PUA)
Comodo Application.Win32.AdWare.Softcnapp.C@7wfak4
DrWeb Trojan.DownLoader27.6939
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.8537180adf2527dd
Emsisoft Gen:Variant.Bulz.356676 (B)
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Generic.cszgq
Avira ADWARE/Adware.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.28B1CB8
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Bulz.D57144
GData Gen:Variant.Bulz.356676
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.Downloader
ALYac Gen:Variant.Bulz.356676
MAX malware (ai score=87)
Malwarebytes Malware.AI.4260241872
Rising Trojan.Generic@ML.93 (RDML:snG6Q2+BIIRc0BUTQFrCJw)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Symmi.CD14!tr
BitDefenderTheta Gen:NN.ZexaF.34294.3y0@auhKEybj
AVG Win32:AdwareX-gen [Adw]
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.4260241872?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago