Categories: Malware

How to remove “Malware.AI.4077335303”?

The Malware.AI.4077335303 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4077335303 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Malware.AI.4077335303?


File Info:

name: B9EBF0799C61544780AE.mlwpath: /opt/CAPEv2/storage/binaries/b1c49ccb115b350cbe345f6750767a7718dd8b580729045b10d57fd3386d6eabcrc32: FD8323BEmd5: b9ebf0799c61544780aeaac0df304105sha1: 1e6d3f6cb1bcbdf43e4b86946dc641738f3eaa35sha256: b1c49ccb115b350cbe345f6750767a7718dd8b580729045b10d57fd3386d6eabsha512: c525b27399516c2e54cfc864d43bf22779bf2285a73776603a8000c7ec308e3234584ccfe502af130f8eba4c6916fe42870da2fb19b22c52c52da2b317dce140ssdeep: 196608:JW3+tgxWHfdlwRckiGZM68mx3EW71Z1y7oVD/uYV8:JWo6UFlO5RZM68wmop/uY+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F77633B6612C5CF6C9B597700CB36B3109A5123C23C51B7EBB7C250B91FA3AE954B229sha3_384: 0aae1a5e50706fd8c05a15c2c79b9d6a8fcd700d3f46b74c519542ac055ba6df1907f31ec2d4657911ce96b475525ab1ep_bytes: 81ecd40200005356576a205f33db6801timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Malware.AI.4077335303 also known as:

MicroWorld-eScan Dropped:Trojan.GenericKDZ.88342
CAT-QuickHeal Trojan.IGENERIC
Sangfor Trojan.Win32.Save.a
BitDefender Dropped:Trojan.GenericKDZ.88342
Arcabit Trojan.Generic.D15916
Cyren W32/ABRisk.ZPOF-5609
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Packed.Jaik-9863991-0
Kaspersky UDS:Trojan.Win32.Agent.gen
NANO-Antivirus Trojan.Win32.Manuscrypt.jpfjng
Rising Dropper.Agent/NSIS!1.D805 (CLASSIC:EILUtcxYIkaC9Qi4KStsrQ)
Sophos Mal/Zbot-FG
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen18.5825
BitDefenderTheta Gen:NN.ZemsilF.34742.ju0@aOGW3se
TrendMicro TROJ_GEN.R002C0DFH22
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
FireEye Generic.mg.b9ebf0799c615447
Emsisoft Dropped:Trojan.GenericKDZ.88342 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1210138
MAX malware (ai score=84)
Kingsoft Win32.Troj.Agentb.kr.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Dropped:Trojan.GenericKDZ.88342
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Dropped:Trojan.GenericKDZ.88342
VBA32 CIL.HeapOverride.Heur
Malwarebytes Malware.AI.4077335303
TrendMicro-HouseCall TROJ_GEN.R002C0DFH22
Ikarus Trojan.Win32.Generic
Fortinet MSIL/AGen.DL!tr.dldr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.99c615
Avast Win32:DropperX-gen [Drp]

How to remove Malware.AI.4077335303?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago