Malware

Malware.AI.4211161434 removal guide

Malware Removal

The Malware.AI.4211161434 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4211161434 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Created a process from a suspicious location
  • Appears to use command line obfuscation

How to determine Malware.AI.4211161434?


File Info:

name: 781131D666A15E7D36AD.mlw
path: /opt/CAPEv2/storage/binaries/8dc5685175cc88d162409f9a37abd77b41c233cd134c434c993af53aa5947f8d
crc32: 65F6DE64
md5: 781131d666a15e7d36adef35800a03ac
sha1: 0010cf958c1f782824a21dc86918746a0712b596
sha256: 8dc5685175cc88d162409f9a37abd77b41c233cd134c434c993af53aa5947f8d
sha512: 279338c3ecd9e51e8f03e6ce0657de179d3d6361ac65813a2627f790c43615f727eaa50c9fa743e680d52561ae526c101ce4bfbf56bf70c9aa201b31cc8a77b6
ssdeep: 49152:v5+hFiYri91I9klGJQCiqJ9sBWxkV9ZHbIGbeI5oVRVv3:v5aFH2LIsIJ9sB4kV9ZH8Gb15S3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8C533713BE59072D4E36D302A85B75936F7E6B68F2469CB9B801A0B7E982D1C7340C7
sha3_384: e8356f01a12133ddfa257fea0b70e2c5348dc6910762b27dd98b0259ab7576ea4e251f0bc813c87f72ce3e158f81e0d1
ep_bytes: 558bec6aff6880fa410068f0c4410064
timestamp: 2016-04-02 22:14:34

Version Info:

0: [No Data]

Malware.AI.4211161434 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.KillProc.49735
MicroWorld-eScanTrojan.Generic.22006028
CylanceUnsafe
BitDefenderTrojan.Generic.22006028
Cybereasonmalicious.666a15
APEXMalicious
ClamAVWin.Malware.Drivepack-9884589-1
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R002C0PB322
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.781131d666a15e7d
EmsisoftTrojan.Generic.22006028 (B)
SentinelOneStatic AI – Suspicious SFX
JiangminTrojan/CoinMiner.ab.a
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.316A23F
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftProgram:Win32/Wacapew.C!ml
GDataTrojan.Generic.22006028
CynetMalicious (score: 100)
ALYacTrojan.Generic.22006028
VBA32Trojan.KillProc
MalwarebytesMalware.AI.4211161434
TrendMicro-HouseCallTROJ_GEN.R002C0PB322
IkarusPacked.Win32.PePatch
FortinetPossibleThreat
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.4211161434?

Malware.AI.4211161434 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment