Malware

Malware.AI.4266734365 information

Malware Removal

The Malware.AI.4266734365 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4266734365 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4266734365?


File Info:

name: 1AF6CE7355F8CBE503F2.mlw
path: /opt/CAPEv2/storage/binaries/55a5e32161ea73189ad0a4fd4fac511f28acfcbeba66186c9ec3cbda13e0ca06
crc32: 7DBCB884
md5: 1af6ce7355f8cbe503f20cf7ec6dd4fb
sha1: 8f7aa76c6142a34444610679b38a3c0ee33352e8
sha256: 55a5e32161ea73189ad0a4fd4fac511f28acfcbeba66186c9ec3cbda13e0ca06
sha512: 8c73973a4a7c68a1a60bb2a95c2ebcd2d2337d84b72bbe0af1abc62432da24eab1ed433c7bfd3f5560b6fe189831b1c3f2ba9b2908a5f9f23d72d85122c0ac5e
ssdeep: 1536:rt/+dzKFSbgtulJChVN0gXwozwRuEmr5EzgNHmt2CgQeCNX2UN:rt/WKFogsls7ZzvfRVQeqN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FA3F18727F70E34D3DD463FB8E1050502B6D5421663E7BBDCC866E60B256F8A291AE3
sha3_384: fa838903fc11ab877944e0c0f87d9fc49a80c2cf2ed1b1f303b396f8605a679c2983eb27e76b912cf788e97720df0ecf
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-11-19 18:05:07

Version Info:

Translation: 0x0000 0x04b0
FileDescription: MasterV3
FileVersion: 1.0.0.0
InternalName: run.exe
LegalCopyright: Copyright © 2015
OriginalFilename: run.exe
ProductName: MasterV3
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4266734365 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Agent.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.174627
FireEyeGeneric.mg.1af6ce7355f8cbe5
ALYacGen:Variant.MSILPerseus.174627
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Generic.99d76618
K7GWTrojan ( 700000121 )
Cybereasonmalicious.355f8c
VirITTrojan.Win32.Generic.COUF
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
APEXMalicious
KasperskyTrojan.MSIL.Agent.adkdl
BitDefenderGen:Variant.MSILPerseus.174627
NANO-AntivirusTrojan.Win32.FGAK8925.dzzdbk
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c5ba19
Ad-AwareGen:Variant.MSILPerseus.174627
EmsisoftGen:Variant.MSILPerseus.174627 (B)
ComodoMalware@#3jih5xm6ywltm
ZillyaAdware.BrowseFox.Win32.194639
TrendMicroTROJ_GEN.R002C0WDA22
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-R
IkarusTrojan.Dropper.MSIL2
GDataGen:Variant.MSILPerseus.174627
JiangminTrojan.Generic.fukd
WebrootW32.Gen.BT
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.MSILPerseus.D2AA23
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
Acronissuspicious
McAfeeArtemis!1AF6CE7355F8
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4266734365
TrendMicro-HouseCallTROJ_GEN.R002C0WDA22
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetDropper!tr
BitDefenderThetaGen:NN.ZemsilF.34638.gm0@aGLSF!d
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4266734365?

Malware.AI.4266734365 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment