Categories: Malware

Malware.AI.4274941245 removal guide

The Malware.AI.4274941245 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4274941245 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a registry key
  • Attempts to modify browser security settings
  • Disables Interner Explorer creating a new process per tab, possibly for browser injection
  • Attempts to disable browser security warnings

How to determine Malware.AI.4274941245?


File Info:

name: 4BCD9F391ABF0439AD3E.mlwpath: /opt/CAPEv2/storage/binaries/6c0bd54c8934cee7ab796da1e1cd201d53c85c0b58a469558e470b8058f397a6crc32: 836FF8CBmd5: 4bcd9f391abf0439ad3e109b0a370d78sha1: ac786b8ea91c47d82b2611cbfc2f10e7155257aasha256: 6c0bd54c8934cee7ab796da1e1cd201d53c85c0b58a469558e470b8058f397a6sha512: 739cf0bf73fc2bc18e5333d01a2d53d9c0bbb899bb78a195731e7e3734e27d857efda2f4341e31bf0b16c37506eb69c30cd51fb8b5e251856254c6e90054b7aassdeep: 49152:bJCque94D2DSeiXbYDIuzvbyS3S+MmaDItwYf3S8KyZ/I:NvB9w2FIKnDuS37Mma8tePtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1B52313B78299F1C82285356D3AA7529A3DF1211B35C58FF7C90E2DA8722707736F92sha3_384: 2042026ceb43cc78c0046c2b23887b1abba1a586c13aac032a1f6deb11301730ea992b32e58b8c5ee853b959ff331e1eep_bytes: e899040000e980feffff3b0db8914300timestamp: 2016-08-14 19:15:49

Version Info:

0: [No Data]

Malware.AI.4274941245 also known as:

DrWeb Trojan.PWS.Stealer.27326
MicroWorld-eScan Gen:Variant.Doina.2483
FireEye Gen:Variant.Doina.2483
McAfee Artemis!4BCD9F391ABF
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3664760
Sangfor Trojan.Win32.Agent.xzckl
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Khalesi.9a7a16e1
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (W)
Cyren W32/Trojan.TQEL-3726
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002H0CKT21
Avast Win32:DangerousSig [Trj]
Kaspersky Trojan.Win32.Khalesi.xva
BitDefender Gen:Variant.Doina.2483
NANO-Antivirus Trojan.Win32.Kryptik.evbjnb
Tencent Win32.Trojan.Khalesi.Pgnl
Emsisoft Gen:Variant.Doina.2483 (B)
Comodo Malware@#1xt4ess3kzng8
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PKT21
McAfee-GW-Edition GenericRXEK-ZM!7E1187BDB895
Sophos Mal/Generic-S
Paloalto generic.ml
Webroot W32.Rogue.Gen
Avira TR/Crypt.Agent.xzckl
Microsoft Trojan:Win32/Occamy.C6C
ViRobot Trojan.Win32.Z.Ursu.2307776
ZoneAlarm Trojan.Win32.Khalesi.xva
GData Gen:Variant.Tedy.26835
Cynet Malicious (score: 99)
AhnLab-V3 PUP/Win32.Helper.C3534445
VBA32 Trojan.Khalesi
ALYac Gen:Variant.Tedy.26835
MAX malware (ai score=80)
Malwarebytes Malware.AI.4274941245
Rising Trojan.Khalesi!8.F103 (CLOUD)
Yandex Trojan.Kryptik!m/ofdnzp3N4
Fortinet W32/Kryptik.FYXB!tr
AVG Win32:DangerousSig [Trj]
Cybereason malicious.91abf0
MaxSecure Trojan.Malware.73685951.susgen

How to remove Malware.AI.4274941245?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago