Categories: Malware

Malware.AI.4262864286 malicious file

The Malware.AI.4262864286 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4262864286 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.4262864286?


File Info:

name: FF4370AFB1A41511ECA8.mlwpath: /opt/CAPEv2/storage/binaries/fabf5097360598b13b790baff77f4b0daa1afbdf1b26f6cb8c2ce44d5231e707crc32: B3B039BDmd5: ff4370afb1a41511eca8da3e9b8cf1f9sha1: ffdff514d4e7b3f58db75ef0716a8ac7ab9efe5asha256: fabf5097360598b13b790baff77f4b0daa1afbdf1b26f6cb8c2ce44d5231e707sha512: 6c85bf4871ac2381a7ac61780d412fb48ebd14ef48691ea8a6c0a4f8445a056e6e67e106464fcef64d32b956f8ff92500fc326fa66aa965192f899e3664c7c68ssdeep: 6144:xwC4ZSvz7x6sX07NGNV4iR4OauhF7XePUolsb+ad:xNxJ6G0JGNV42xX/Ssb+adtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16174F60FF7AAFD21C1BE9EB3D72340AC44A1F9246E06D98F5AE615430F212D9D9C5E50sha3_384: ee210021bf764be33e755ed20255e835fd9eabe4d38e1f8c2fdd88236a457c91fabf4742be9d2ca0bf8349775ddfc766ep_bytes: ff250020400000000000000000000000timestamp: 2020-11-19 11:43:09

Version Info:

Translation: 0x0000 0x04b0FileDescription: win 7FileVersion: 1.0.0.0InternalName: win 7.exeLegalCopyright: Copyright © 2020OriginalFilename: win 7.exeProductName: win 7ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.4262864286 also known as:

Lionic Trojan.Win32.Generic.lWou
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader35.55711
MicroWorld-eScan Trojan.GenericKD.48298357
FireEye Generic.mg.ff4370afb1a41511
ALYac Trojan.GenericKD.48298357
Malwarebytes Malware.AI.4262864286
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Backdoor:MSIL/Bladabindi.c8e25526
K7GW Trojan ( 700000121 )
Cybereason malicious.4d4e7b
BitDefenderTheta Gen:NN.ZemsilF.34212.um0@aSqBa2g
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.WFF
TrendMicro-HouseCall TROJ_GEN.R002H0CB822
Paloalto generic.ml
Cynet Malicious (score: 99)
BitDefender Trojan.GenericKD.48298357
NANO-Antivirus Trojan.Win32.Bladabindi.ifltua
Avast MSIL:GenMalicious-AOG [Trj]
Tencent Msil.Backdoor.Bladabindi.Efkl
Ad-Aware Trojan.GenericKD.48298357
Sophos Mal/Generic-S
Comodo Malware@#1ukr7mnkkdony
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.48298357 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.48298357
Avira TR/Dropper.Gen
Gridinsoft Ransom.Win32.Bladabindi.sa
ZoneAlarm HEUR:Backdoor.MSIL.Bladabindi.gen
Microsoft Backdoor:Win32/Bladabindi!ml
AhnLab-V3 Trojan/Win32.Bladabindi.C4247656
McAfee Artemis!FF4370AFB1A4
MAX malware (ai score=81)
VBA32 TScope.Trojan.MSIL
Cylance Unsafe
APEX Malicious
Rising Malware.Obfus/MSIL@AI.98 (RDM.MSIL:bCSbJsCHWGR5vmVYt0h7fw)
Fortinet MSIL/Kryptik.WFF!tr
AVG MSIL:GenMalicious-AOG [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.4262864286?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago