Categories: Malware

Malware.AI.4260940038 removal

The Malware.AI.4260940038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4260940038 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4260940038?


File Info:

name: 2B6A3A3175ED82E6428C.mlwpath: /opt/CAPEv2/storage/binaries/dc096b254cd8a8940e3c8bf119d089e57204e1a414fb2b5cd39f1684f3a5b2aecrc32: E4F25D1Cmd5: 2b6a3a3175ed82e6428c5c841c4da857sha1: d42adb169c6697ce2882edbd86d9f42a58353d55sha256: dc096b254cd8a8940e3c8bf119d089e57204e1a414fb2b5cd39f1684f3a5b2aesha512: 9e0e5bf09629053442f90b57ea4c0f698f64f2e59104e3422fc56f01a5c75531d9190c18006b4762c4d94c1b91712bb21a4342326c27748fdb0417e9170c2a75ssdeep: 24576:5UJueAF6xnlrGSGeUz+7MguDyN+4AedNhDBzJ6oRE5sMg4jHJF7adRWiJAVfc2Cm:54ZxnlqkUC7yj4A6v6Xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17625127B0B9D913FEA8A6AB530318204B7B7CD701408F14BE5D1A39C7258A7DA4C7D6Bsha3_384: e7b2898fd47093aeae9a35c5daf46192577a9f1b54ace2c22434086acc12cffe3c1565615979d56743a04e4fd580b582ep_bytes: 68000000005e534a09d25f29d189ca01timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4260940038 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.883920
FireEye Generic.mg.2b6a3a3175ed82e6
ALYac Gen:Variant.Razy.883920
Cylance Unsafe
K7AntiVirus Trojan ( 00577ea11 )
Alibaba Trojan:Win32/Kryptik.51e57dfe
K7GW Trojan ( 00577ea11 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta AI:Packer.F08176A81E
Cyren W32/Kryptik.ECA.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.GJIX
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.883920
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Win32.Trojan.Generic.Hsja
Ad-Aware Gen:Variant.Razy.883920
Emsisoft Gen:Variant.Razy.883920 (B)
DrWeb Trojan.DownLoader44.10153
McAfee-GW-Edition BehavesLike.Win32.Glupteba.fc
Sophos Mal/Generic-R + Troj/Agent-BGOS
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Generic.hebeh
Avira TR/Crypt.XPACK.Gen
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Razy.DD7CD0
ViRobot Trojan.Win32.Z.Razy.1036290.ABA
GData Gen:Variant.Razy.883920
AhnLab-V3 Malware/Win32.RL_Generic.R299848
McAfee Glupteba-FTTQ!2B6A3A3175ED
MAX malware (ai score=81)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.4260940038
TrendMicro-HouseCall TROJ_GEN.R002C0PL721
Rising Trojan.Kryptik!1.D614 (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.ECM!tr
Cybereason malicious.175ed8

How to remove Malware.AI.4260940038?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago