Malware

What is “Malware.AI.4122740966”?

Malware Removal

The Malware.AI.4122740966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4122740966 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4122740966?


File Info:

name: 12EA77AAC15BF7F6D69D.mlw
path: /opt/CAPEv2/storage/binaries/740c2f417ae849c1ccff7f42567134e81918431636558688542a7a5b1d8a3698
crc32: D4A15162
md5: 12ea77aac15bf7f6d69dd4f45194a6b1
sha1: f323fd83a13b6ba65cc744a0fa0c40eabcad1d5d
sha256: 740c2f417ae849c1ccff7f42567134e81918431636558688542a7a5b1d8a3698
sha512: 7c177a94b1f024e426b1f11cce9f9a79045c68a8e601b755ca9fca3ea90982e9393c3b9b9a226cf003f0b30cf12a89796b9745212629d97f4307b3a3831fb7d2
ssdeep: 1536:wyiJJXKE5ojpU9FwZuKHGoK/+R/re3KXAHJ+a327Y62S7+AaqIZKoIGH+:wyaKEajKP0GmC3KXAUa3OY6WKoIGH+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8630143FA5C2AE4D0965C3C2894894426C09C479F17ABE7761BFF19ACC57EC8F409CA
sha3_384: c71a6c4d8a4a0cbc007d806b7198b8cb6c96972a086718cd3f4fdd63bef90c02ac88f8a9fd7206d7bf3eb539f4a4770d
ep_bytes: 60be00a042008dbe0070fdff5783cdff
timestamp: 2010-04-26 12:01:47

Version Info:

0: [No Data]

Malware.AI.4122740966 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.9058403
FireEyeGeneric.mg.12ea77aac15bf7f6
CAT-QuickHealTrojan.GenericPMF.S3091933
ALYacTrojan.Generic.9058403
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
K7AntiVirusUnwanted-Program ( 004d38111 )
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.ac15bf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Keygen.DD potentially unsafe
APEXMalicious
BitDefenderTrojan.Generic.9058403
SophosKeygen (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPUP-XAH-DJ
EmsisoftTrojan.Generic.9058403 (B)
IkarusTrojan.SuspectCRC
WebrootW32.Malware.Heur
MAXmalware (ai score=83)
MicrosoftPUA:Win32/Presenoker
ViRobotTrojan.Win32.Z.Wacatac.73216.A
GDataTrojan.Generic.9058403
McAfeeGenericRXAA-FA!12EA77AAC15B
VBA32BScope.Trojan.Click
MalwarebytesMalware.AI.4122740966
RisingTrojan.Win32.Generic.155CBC0B (C64:YzY0OkDdjaV/Pr6g)
YandexTrojan.GenAsa!vvqjpFOnkWM
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4122740966?

Malware.AI.4122740966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment