Malware

Malware.AI.4122277081 removal tips

Malware Removal

The Malware.AI.4122277081 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4122277081 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4122277081?


File Info:

name: 3F4751F35018E87522E0.mlw
path: /opt/CAPEv2/storage/binaries/cafb8d741d755e9363e6749cf27de5909dfd1194c8071fdfcfda030bce9b0f52
crc32: B4CCC686
md5: 3f4751f35018e87522e0d7430d59092d
sha1: 74ab7701dd81c8c013793a172efdfe0840ce2c43
sha256: cafb8d741d755e9363e6749cf27de5909dfd1194c8071fdfcfda030bce9b0f52
sha512: 463e4a0bd214a0e58e9a4e822ae7f5d77b02f0b905f6c3aae85f6e2479201b5f1d1e152391254143b62e745de1bac583cae251989b3e0bc67e6e40c2d6be8574
ssdeep: 24576:FRXNhmTr8KtNYwCdiIUrcNo7+R0ZrNB1x4zfOpZSPi:FRXjgr8AvWHW7A0ZdmzOSq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D2502848C3E24A5D2A5ED31F4D77CDA378DC6266AD9FEEDF270E11AD439060AE58D00
sha3_384: ec9f2f5f61ae5fb50c3a72c642ab04857b89633029123f778545f60ce7ae59f1beedcc0c40160f9220a1809dc42a57f2
ep_bytes: 68000000008b142483c40456b9df5fbd
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4122277081 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.3f4751f35018e875
ALYacGen:Variant.Razy.883920
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.5138f112
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.35018e
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11db5c75
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
DrWebTrojan.DownLoader44.10603
TrendMicroTROJ_GEN.R002C0PL421
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.AntiAnalysis.3REHGD
JiangminTrojan.Generic.hdxuj
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34E2F2F
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!3F4751F35018
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4122277081
TrendMicro-HouseCallTROJ_GEN.R002C0PL421
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Agent!raonfQvlYVU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaAI:Packer.F08176A81E
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4122277081?

Malware.AI.4122277081 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment