Malware

How to remove “Malware.AI.4074878463”?

Malware Removal

The Malware.AI.4074878463 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4074878463 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Malware.AI.4074878463?


File Info:

name: 6508A5E38D5736DE94AE.mlw
path: /opt/CAPEv2/storage/binaries/3fdfe07efc1fae8bf3438e297bc7bda257d651a99dee4892dbb9dc7a906f9abe
crc32: 8C2B3C98
md5: 6508a5e38d5736de94ae0c34f970b8cc
sha1: 59ff43ea3c90aa49a891f7fd06cdda5fab532373
sha256: 3fdfe07efc1fae8bf3438e297bc7bda257d651a99dee4892dbb9dc7a906f9abe
sha512: e3dd67141a91f87a6e2e6f32b9da9674444d7e6f7610f9ac3237ba5ff0de54da76ac73dd7573e905c8eb6c62b0c52cb1e43f7aec41dd39014c933090086a203a
ssdeep: 98304:JphDuN42JstaHLSKohfSpi3uoLW7y8EfbRIdmJiVCNCBjsT7I0q:Pg42CzKohfSp4uCCyXDm6N0p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B3633441E223DB6F62420BC6B9CFD6F6D8AAED422143DD2EDF5A79F06C74C3611A094
sha3_384: a61928bd2ff7d2a3b901b8a62fad7ad8248cd32203fed8be77b03f834300d55683c0bc2087ed1c2163b5c00a81d8563c
ep_bytes: eb041987c70050eb01e5e815000000eb
timestamp: 2022-01-08 10:13:15

Version Info:

0: [No Data]

Malware.AI.4074878463 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.8221
FireEyeGeneric.mg.6508a5e38d5736de
ALYacGen:Variant.Barys.8221
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Variant.Barys.8221
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.BB
APEXMalicious
ClamAVWin.Dropper.Barys-9935459-0
KasperskyHEUR:Trojan.Win32.Generic
AvastWin32:Trojan-gen
RisingTrojan.Generic!8.C3 (RDMK:cmRtazrpErt+185GV/W2fVkWXCQA)
Ad-AwareGen:Variant.Barys.8221
SophosMal/EncPk-ANL
McAfee-GW-EditionBehavesLike.Win32.PUPXBW.rc
EmsisoftGen:Variant.Barys.8221 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.35019E6
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Barys.D201D
GDataGen:Variant.Barys.8221
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FAWW.R463400
McAfeeGeneric-FAWW!6508A5E38D57
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.4074878463
YandexTrojan.Agent!fap6sT4z+Bs
IkarusTrojan.Win32.Obsidium
eGambitUnsafe.AI_Score_98%
FortinetW32/Packed.OBSIDIUM.BB!tr
BitDefenderThetaGen:NN.ZexaF.34160.@tZ@aSeWbZn
AVGWin32:Trojan-gen
Cybereasonmalicious.38d573

How to remove Malware.AI.4074878463?

Malware.AI.4074878463 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment