Malware

Malware.AI.4286720967 (file analysis)

Malware Removal

The Malware.AI.4286720967 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4286720967 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4286720967?


File Info:

name: 4F1AF608755B7520ECE6.mlw
path: /opt/CAPEv2/storage/binaries/dc0f7c262ed0939ea0b9d3bdb96b7c64d8e8278c7f55e63a98e5c7a5123b30ed
crc32: A634E4F6
md5: 4f1af608755b7520ece6516a3b930295
sha1: 836d8a6df0babdbd4cc99fd4a5ab29618cc344b1
sha256: dc0f7c262ed0939ea0b9d3bdb96b7c64d8e8278c7f55e63a98e5c7a5123b30ed
sha512: 0eed190f8c3c0dbee0c979196424c49f3f5cf6c03d74a778fa3812ad87ce0cf409f15fd7b2b22c8593f38574c921f6b7fe8cda179aa5ea042fb896731a7fa05e
ssdeep: 24576:VtV2frIy783smoz00l+tV2frIy7B/5OEhM/tV2frIy7W:HS8cmLSJQ5SW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18725020C5D562106F21549B9FBC484841EEA9FA631CFB1C7EA6BA1D01CB513CD3B8F9A
sha3_384: 3eeb02f9e381548dbb0b7ac16e7e801c7dd3c761ac881bb4ccbad2b870f9971e9c7572b2b14877ba48e4b19ffe773cfa
ep_bytes: 68180670b48b042483c4044368d88540
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4286720967 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.4f1af608755b7520
CAT-QuickHealTrojan.Copak
McAfeeGenericRXAA-FA!4F1AF608755B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.2601f15e
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Zbot.W.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Evo-gen [Susp]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.kzdz
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentMalware.Win32.Gencirc.10cfdd97
Ad-AwareGen:Variant.Razy.870640
DrWebTrojan.Siggen14.7487
ZillyaTrojan.Injector.Win32.1323217
SophosML/PE-A + Troj/Agent-BGOS
JiangminTrojan.Copak.bicd
AviraTR/Crypt.XPACK.Gen
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Razy.DD48F0
GDataGen:Variant.Razy.870640
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34160.!uZ@aOhSZ5
ALYacGen:Variant.Razy.870640
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4286720967
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Copak!KNP2AOHhLnI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Evo-gen [Susp]
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.4286720967?

Malware.AI.4286720967 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment