Malware

Malware.AI.4266127708 information

Malware Removal

The Malware.AI.4266127708 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4266127708 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4266127708?


File Info:

name: B12ABADFA4FC9B2A8992.mlw
path: /opt/CAPEv2/storage/binaries/23aa840094acd92828fb0db2eadc873b833b4f8072d8f6ed1ef794690b933de1
crc32: E897EC5F
md5: b12abadfa4fc9b2a8992c4b831117bb4
sha1: e0b39eec0aeab5aa5a707337a30157caf4ee8fac
sha256: 23aa840094acd92828fb0db2eadc873b833b4f8072d8f6ed1ef794690b933de1
sha512: 82d27581ed1d1a533875f38f398efcb07d6607da60c253fbfa996288b2a91b45194318bdc472c82806f58f9a86e4fe1a2db7d3b99f2527f79d6417ad96d09144
ssdeep: 12288:vSI+8x0fZt7o7gXM9jgGckslSg5VYobD91EC57:vSq0fZt7o7gcNgG7WSg8c9im7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9B4F101C45767E3C527C4B039445A84ED2F0885E1E2BC3B4F4B8936D3AB1ADAE257BE
sha3_384: e47423800c35dcd22293494ee2655058be882b611a679ed61c675659f87f17ba157c622dc10b84085bbdb261958a4380
ep_bytes: b9000000005709d281c3010000008b34
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4266127708 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.373115
FireEyeGeneric.mg.b12abadfa4fc9b2a
ALYacGen:Variant.Razy.373115
MalwarebytesMalware.AI.4266127708
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
BitDefenderGen:Variant.Razy.373115
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Razy.D5B17B
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Kryptik!1.D284 (RDMK:cmRtazqmaP5nYlWpJYw7VtVWija1)
Ad-AwareGen:Variant.Razy.373115
SophosML/PE-A + Troj/Agent-BGOS
McAfee-GW-EditionBehavesLike.Win32.Glupteba.hc
EmsisoftGen:Variant.Razy.373115 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.373115
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!B12ABADFA4FC
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaAI:Packer.E97B5BBC1E
AVGWin32:Trojan-gen
Cybereasonmalicious.fa4fc9
AvastWin32:Trojan-gen

How to remove Malware.AI.4266127708?

Malware.AI.4266127708 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment