Malware

About “Malware.AI.4266764801” infection

Malware Removal

The Malware.AI.4266764801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4266764801 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4266764801?


File Info:

name: C08DB6FD4DD4A24E6310.mlw
path: /opt/CAPEv2/storage/binaries/a50f46d108bef185364dd5efad740c3a45f8058a1ac72789adee0f5554b90077
crc32: A283A2DB
md5: c08db6fd4dd4a24e63109f4ca91c1764
sha1: 253f518e190cc4c9f4818ce2f532ebcacb595cab
sha256: a50f46d108bef185364dd5efad740c3a45f8058a1ac72789adee0f5554b90077
sha512: 3e335e4579d826538ad6753747ac34e678bcdf86c20fe10ded24fbdc6dd4d2dfdb2ed840919b982a55dd9f70f5c4e5f9bfafb2cc77f603a464a0d02e89bd5127
ssdeep: 3072:SGB8KaLmr9F2ZRNj/4tDtF53PbBqwEamLKbc8YVZfUHCFNmrSrpxEJmtVu38iUiN:p6xL8KjcDP53owj7b9V6vpxE93a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19CF302B359B436DEFC7AEC39747584C7AA9889313F18902EF60C2D5DCD1AC454C6E09A
sha3_384: a98aadf81c31700b08e8ec257da5a2fea31a354fbf5bc0abe11f75c70836cb45691f49716bc23048bf173dfa47ac221b
ep_bytes: 38050f5040007618891d1f504000875c
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4266764801 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.CodecPack.loA0
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conjar.9
CAT-QuickHealTrojan.Renos.PG
McAfeeDownloader-CEW.aj
CylanceUnsafe
ZillyaDownloader.CodecPack.Win32.7536
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002384361 )
AlibabaTrojan:Win32/Pakes.c97b5c93
K7GWTrojan ( 002384361 )
Cybereasonmalicious.d4dd4a
VirITTrojan.Win32.Pakes.OWZ
CyrenW32/FakeAlert.MP.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.MFQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Downloader.135324-1
KasperskyTrojan.Win32.Pakes.owz
BitDefenderGen:Heur.Conjar.9
NANO-AntivirusTrojan.Win32.Download.byqem
SUPERAntiSpywareTrojan.Agent/Gen-FakeSec
AvastWin32:Downloader-GJC [Trj]
TencentMalware.Win32.Gencirc.10b90ec8
Ad-AwareGen:Heur.Conjar.9
TACHYONTrojan/W32.Packer.164352.C
EmsisoftGen:Heur.Conjar.9 (B)
ComodoTrojWare.Win32.Kryptik.AY@3qvlg7
DrWebTrojan.DownLoader2.26817
VIPREGen:Heur.Conjar.9
TrendMicroTROJ_KRYPTK.SMCA
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.c08db6fd4dd4a24e
SophosML/PE-A + Mal/FakeAV-IV
GDataGen:Heur.Conjar.9
JiangminTrojan/Pakes.mff
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.DF
ArcabitTrojan.Conjar.9
MicrosoftTrojanDownloader:Win32/Renos.PG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Pakes.R3796
Acronissuspicious
VBA32BScope.Trojan.Banpak
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4266764801
TrendMicro-HouseCallTROJ_KRYPTK.SMCA
RisingTrojan.Generic@AI.99 (RDMK:H4t3vwkybjRSPf58x5ZkXA)
YandexTrojan.GenAsa!sKMgJy+ECVU
IkarusGen.Variant.Kazy
MaxSecureTrojan.CodecPack.Gen
FortinetW32/FakeAV.IV!tr
BitDefenderThetaGen:NN.ZexaF.34698.kyW@aWjDS5pc
AVGWin32:Downloader-GJC [Trj]
PandaTrj/Kryptik.C
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4266764801?

Malware.AI.4266764801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment