Categories: Malware

Malware.AI.4272559546 removal

The Malware.AI.4272559546 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4272559546 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4272559546?


File Info:

name: 20DE5CA9D6817F20C207.mlwpath: /opt/CAPEv2/storage/binaries/b33d92b435994ad3cd39673964fbace28f9aeec97d9edfa89a61f8f1d6bfaa0ecrc32: 211B1FECmd5: 20de5ca9d6817f20c2073de3abcb5317sha1: 563c5a43dc094c1bafe32671e8bbe124dec67d74sha256: b33d92b435994ad3cd39673964fbace28f9aeec97d9edfa89a61f8f1d6bfaa0esha512: 1beae1977656dfb48a761015c6d59d0d4ef8497ccede44784829239352fd1621cb4621a2341b04a39e6dce5d8d62fe35a9ad48f27dd606d0d1c6fff6d402c4ebssdeep: 12288:9UQMHVHsVDAqQ7D0HzUGHX6h6wpRUuADO:WQMHZoO7D+zUxxnADOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7C51BCAD63ACDF9F50A5930689666E9E708EE14514F42095BB27F73B8FB584F036038sha3_384: a29ece87e1e7164a6d3afd933c1e56b6673f03c862adaff327933cd78471d1dd722bfcde553563c38ca7b30b68072a7cep_bytes: 89c8ff15e0a44b00e93819000068d01dtimestamp: 2021-12-10 02:46:37

Version Info:

FileVersion: 4.0.0.651FileDescription: LegalCopyright: © Panda 2016Comments: CompanyName: Panda Security, S.L.InternalName: LegalTrademarks: OriginalFilename: ProductName: Panda Cloud AntivirusProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Malware.AI.4272559546 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.SelfDel.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.3577
MicroWorld-eScan Gen:Variant.Lazy.83633
FireEye Generic.mg.20de5ca9d6817f20
McAfee Artemis!20DE5CA9D681
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3654657
Sangfor Trojan.Win32.SelfDel.hvza
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/SelfDel.c39b8a4c
K7GW Trojan ( 0058bab61 )
K7AntiVirus Trojan ( 0058bab61 )
BitDefenderTheta Gen:NN.ZexaF.34160.Es1@aualGfji
VirIT Trojan.Win32.Agent.BWB
Cyren W32/Qbot.HR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQE
TrendMicro-HouseCall TROJ_GEN.R002C0WLD21
Paloalto generic.ml
Kaspersky Trojan.Win32.SelfDel.hvza
BitDefender Gen:Variant.Lazy.83633
Avast Win32:Trojan-gen
Ad-Aware Gen:Variant.Lazy.83633
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.GenSteal.kquan
TrendMicro TROJ_GEN.R002C0WLD21
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Lazy.83633 (B)
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Lazy.83633
eGambit PE.Heur.InvalidSig
Avira TR/AD.GenSteal.kquan
MAX malware (ai score=87)
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Lazy.D146B1
Microsoft Trojan:Win32/Mamson.A!ac
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.CryptBot.C4830709
VBA32 BScope.Trojan.Injuke
ALYac Gen:Variant.Lazy.83633
Malwarebytes Malware.AI.4272559546
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Hancitor!5GChmJtrS+o
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HNQE!tr
AVG Win32:Trojan-gen
Panda Generic Suspicious

How to remove Malware.AI.4272559546?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago