Malware

Malware.AI.4266959666 malicious file

Malware Removal

The Malware.AI.4266959666 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4266959666 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4266959666?


File Info:

name: FA38014385838F8EBB8C.mlw
path: /opt/CAPEv2/storage/binaries/66196396d79100249d64d87fba18ec400a2b8722f185bf3731c8b33b1c916318
crc32: E1B58B87
md5: fa38014385838f8ebb8c98288ba57dec
sha1: 2ca06daa7d95143566548178b9e541a9ac09fe92
sha256: 66196396d79100249d64d87fba18ec400a2b8722f185bf3731c8b33b1c916318
sha512: 4ddb2c733436f3bf27292d6791059b8b90284a6edb7fcf129c3189a66375ac31323eb175cb84eb934af9ad74873b8fdfb9f9967099c067baff901fb2ca777b40
ssdeep: 3072:f4bzhRRAbmmywl/wm0FbP8FRQLdCeTDxTws4odO67Vi5qQE7fd15:fSZDmyjbPqSLHxs0O605qjrF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B48413E07EE0AE65E48531B056624F706DA6FD2271F1500FEF54F6DA0836394B81936F
sha3_384: 0ace3cc81e3b79304bd5b7ddb98ac6f541f9bfd241a47ec8a3a3f4b29a3441096d89d5c1ca2761876ff01f9e6d034f8a
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2008-09-17 21:36:48

Version Info:

Translation: 0x0409 0x04b0
Comments: C4OBQdUREj
CompanyName: CE8nxyrFiG
FileDescription: eA
LegalCopyright: owA6hOvg
LegalTrademarks: qWd
ProductName: NXu8XP
FileVersion: 9.35.0042
ProductVersion: 9.35.0042
InternalName: 00
OriginalFilename: 00.exe

Malware.AI.4266959666 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.ManBat.1
FireEyeGeneric.mg.fa38014385838f8e
McAfeeGeneric VB.fl
CylanceUnsafe
K7AntiVirusTrojan ( 0054ec131 )
K7GWTrojan ( 0054ec131 )
Cybereasonmalicious.385838
CyrenW32/VBInject.AH.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Bifrose.NUC
APEXMalicious
ClamAVWin.Trojan.Vbinject-1623
KasperskyTrojan.Win32.Cossta.pdv
BitDefenderGen:Heur.ManBat.1
NANO-AntivirusVirus.Win32.Sality.bgiylc
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11f7b058
Ad-AwareGen:Heur.ManBat.1
SophosML/PE-A + Mal/VB-ZL
DrWebBackDoor.Bifrost.20804
ZillyaVirus.Sality.Win32.15
TrendMicroMal_Sality
McAfee-GW-EditionBehavesLike.Win32.Generic.ft
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.ManBat.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.ManBat.1
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
ViRobotTrojan.Win32.A.Cossta.369418[ASPack]
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.34712.yy2bauD186ii
ALYacGen:Heur.ManBat.1
VBA32BScope.Trojan.VBKrypt
MalwarebytesMalware.AI.4266959666
TrendMicro-HouseCallMal_Sality
YandexTrojan.Cossta!WtZO/Nv1Fyo
IkarusTrojan-Dropper.Win32.VB
FortinetW32/Bifrose.NKY!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4266959666?

Malware.AI.4266959666 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment