Categories: Malware

Malware.AI.4122277081 removal tips

The Malware.AI.4122277081 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4122277081 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4122277081?


File Info:

name: 3F4751F35018E87522E0.mlwpath: /opt/CAPEv2/storage/binaries/cafb8d741d755e9363e6749cf27de5909dfd1194c8071fdfcfda030bce9b0f52crc32: B4CCC686md5: 3f4751f35018e87522e0d7430d59092dsha1: 74ab7701dd81c8c013793a172efdfe0840ce2c43sha256: cafb8d741d755e9363e6749cf27de5909dfd1194c8071fdfcfda030bce9b0f52sha512: 463e4a0bd214a0e58e9a4e822ae7f5d77b02f0b905f6c3aae85f6e2479201b5f1d1e152391254143b62e745de1bac583cae251989b3e0bc67e6e40c2d6be8574ssdeep: 24576:FRXNhmTr8KtNYwCdiIUrcNo7+R0ZrNB1x4zfOpZSPi:FRXjgr8AvWHW7A0ZdmzOSqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19D2502848C3E24A5D2A5ED31F4D77CDA378DC6266AD9FEEDF270E11AD439060AE58D00sha3_384: ec9f2f5f61ae5fb50c3a72c642ab04857b89633029123f778545f60ce7ae59f1beedcc0c40160f9220a1809dc42a57f2ep_bytes: 68000000008b142483c40456b9df5fbdtimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4122277081 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.883920
FireEye Generic.mg.3f4751f35018e875
ALYac Gen:Variant.Razy.883920
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00577ea11 )
Alibaba Trojan:Win32/Kryptik.5138f112
K7GW Trojan ( 00577ea11 )
Cybereason malicious.35018e
Cyren W32/Kryptik.ECA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GJIX
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.883920
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.11db5c75
Ad-Aware Gen:Variant.Razy.883920
Emsisoft Gen:Variant.Razy.883920 (B)
DrWeb Trojan.DownLoader44.10603
TrendMicro TROJ_GEN.R002C0PL421
McAfee-GW-Edition BehavesLike.Win32.Glupteba.fc
Sophos Mal/Generic-R + Troj/Agent-BGOS
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.AntiAnalysis.3REHGD
Jiangmin Trojan.Generic.hdxuj
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34E2F2F
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R299848
McAfee Glupteba-FTTQ!3F4751F35018
MAX malware (ai score=82)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.4122277081
TrendMicro-HouseCall TROJ_GEN.R002C0PL421
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
Yandex Trojan.Agent!raonfQvlYVU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.ECM!tr
BitDefenderTheta AI:Packer.F08176A81E
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4122277081?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago