Malware

Should I remove “Malware.AI.4210282476”?

Malware Removal

The Malware.AI.4210282476 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4210282476 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4210282476?


File Info:

name: 445A2CAB4599F7C95F67.mlw
path: /opt/CAPEv2/storage/binaries/97ab3192642af09395c2d27093201aeb096948c122964ff258f0c3e1c95e9fb6
crc32: 94EEE15A
md5: 445a2cab4599f7c95f67ff93d71ccf35
sha1: adc52b58293a96f708e7c2ed160c952418dc47bd
sha256: 97ab3192642af09395c2d27093201aeb096948c122964ff258f0c3e1c95e9fb6
sha512: a913447162157ddf603acb069735919b0526c0fb46d015259ed07feb78f76029f646f9247f9d84ccdbd3bb88a8e3364bbbe9345cdfc393ea06cb897d51032803
ssdeep: 3072:9qOf6u/T+nE5YkXWmb6o5nGUNOqMeOQDl/5vvnYbI+YB6ydF:RCu7q6Wm2o5N1MyhRvPY3i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAD312CA3F70974AD9BF007128ED3B3146A4FA38054ADFAF188D436960BB656D5F215C
sha3_384: 06512e6daa9e762ca25d3bf56f24bc066b85d6327e2fb8a9664049ef414fcbce0b5258bae769fa0346b24a45418b9142
ep_bytes: 60be159042008dbeeb7ffdff57eb0b90
timestamp: 2007-04-06 04:36:02

Version Info:

CompanyName: Xxjhtkqkgv Xasot
FileDescription: Xxjhtkqkgv Lvlacym Vicghcj
FileVersion: 6, 108, 9, 76
InternalName: Xxjhtkqkgv
LegalCopyright: Copyright © Xxjhtkqkgv Xasot 2001-2009
OriginalFilename: Xxjhtkqkgv.exe
ProductName: Xxjhtkqkgv Lvlacym Vicghcj
ProductVersion: 33, 75, 24, 95
Translation: 0x0409 0x04e4

Malware.AI.4210282476 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Zbot.l!c
MicroWorld-eScanGen:Heur.VIZ.2
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.VIZ.2
CylanceUnsafe
SangforTrojan.Win32.Kryptik.LHD
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanSpy:Win32/Kryptik.59a72023
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.b4599f
VirITTrojan.Win32.Generic.AGBY
CyrenW32/Zbot.CN.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.LHD
APEXMalicious
ClamAVWin.Packed.Zeus-9939316-0
KasperskyTrojan-Spy.Win32.Zbot.uczz
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Zbot.iehuf
SUPERAntiSpywareTrojan.Agent/Gen-Faker
AvastWin32:Trojan-gen
RisingTrojan.Win32.Generic.127DB21A (C64:YzY0OmoCRLrA19f1)
Ad-AwareGen:Heur.VIZ.2
SophosMal/Generic-S + Mal/Zbot-CX
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
ZillyaTrojan.Zbot.Win32.32418
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.Pinkslipbot.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.445a2cab4599f7c9
EmsisoftGen:Heur.VIZ.2 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Heur.VIZ.2
JiangminTrojanSpy.Zbot.avpy
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
ArcabitTrojan.VIZ.2
ViRobotTrojan.Win32.A.Zbot.136704.AM
ZoneAlarmTrojan-Spy.Win32.Zbot.uczz
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Zbot.R3226
Acronissuspicious
McAfeeW32/Pinkslipbot.gen.af
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.4210282476
TrendMicro-HouseCallBKDR_QAKBOT.SMG
TencentWin32.Trojan-spy.Zbot.Pbfm
YandexTrojanSpy.Zbot!R/bWXhSti+c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34712.imKfa4dizAic
AVGWin32:Trojan-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4210282476?

Malware.AI.4210282476 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment