Malware

What is “Malware.AI.4122590220”?

Malware Removal

The Malware.AI.4122590220 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4122590220 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.4122590220?


File Info:

name: 5F12A0742C9FEA126BA1.mlw
path: /opt/CAPEv2/storage/binaries/59939543be6adabd635d1227d0e5b5488c4fe6a69adcb8f67ac4823039b5bacb
crc32: 46C59742
md5: 5f12a0742c9fea126ba1f5929615c820
sha1: 4f999b6fadd8ced1994fab6853c3f382bf0f2727
sha256: 59939543be6adabd635d1227d0e5b5488c4fe6a69adcb8f67ac4823039b5bacb
sha512: 765a7d60b977d2c10689d39c44402047c3299a7d6b90c4499b610867f2fe37e43e01649c1a7f4f849123d56a87bf4ebf4775214ad5c399234abe670cf464be1a
ssdeep: 3072:Z3yddvw8pSuG1ctTco2zSVx/1pr3rhBOpbhtZW1XUpv5q8iJXLLBroJI01G5:Z3yztM1ctBVFr7h2hTo+GJXStG5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18424AFE27D84CE9EE91A4B304035DB30D5E5BC1A08760969D6EDBC2BBD3F190274EA5C
sha3_384: da165ac427eaf51ad9b1f23f4757d4aa4e48f5452e10544b9785343d6473dff9f18868eac25816154e6b392f97b9507b
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:53:44

Version Info:

Comments: Balductum7 respektablest xanthoproteic Toto95
CompanyName: Geoty Baghouse132
FileDescription: micesource Hippuria MURING FROTHIER
FileVersion: 12.11.31
LegalCopyright: antiexporting kloraminers Cratinean
LegalTrademarks: sekterismes FILISTERNES hjlpesoftware
ProductName: Forsgsvises242 Universalnglen123
Translation: 0x0409 0x04b0

Malware.AI.4122590220 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.GuLoader.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.49290703
FireEyeTrojan.GenericKD.49290703
ALYacTrojan.GenericKD.49290703
MalwarebytesMalware.AI.4122590220
VIPRETrojan.GenericKD.49290703
K7AntiVirusTrojan ( 00594eb31 )
AlibabaTrojanDownloader:Win32/GuLoader.c4ae9104
K7GWTrojan ( 00594eb31 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D2F01DCF
CyrenW32/ABRisk.AGSZ-8449
SymantecTrojan.Gen.MBT
ESET-NOD32NSIS/Injector.AZE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Nanocore-9947074-0
KasperskyHEUR:Trojan-Downloader.Win32.GuLoader.gen
BitDefenderTrojan.GenericKD.49290703
AvastNSIS:MalwareX-gen [Trj]
TencentWin32.Trojan-downloader.Guloader.Swus
Ad-AwareTrojan.GenericKD.49290703
EmsisoftTrojan.GenericKD.49290703 (B)
ZillyaDownloader.GuLoader.Win32.1101
TrendMicroTROJ_GEN.R04CC0PG322
McAfee-GW-EditionRDN/Generic.dx
SophosMal/Generic-S
JiangminTrojan.Fsysna.niv
WebrootW32.Malware.Gen
AviraTR/AD.Nekark.yntks
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Sabsik.218435
GDataTrojan.GenericKD.49290703
CynetMalicious (score: 100)
McAfeeRDN/Generic.dx
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R04CC0PG322
FortinetW32/AZE!tr
AVGNSIS:MalwareX-gen [Trj]
PandaGeneric Malware

How to remove Malware.AI.4122590220?

Malware.AI.4122590220 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment