Malware

Malware.AI.4211740996 removal

Malware Removal

The Malware.AI.4211740996 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4211740996 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4211740996?


File Info:

name: 90434762B876CD714AD9.mlw
path: /opt/CAPEv2/storage/binaries/78c4c72c8a9275d0488e8ede335cf72fae3295d160aeb3a0bf35056b1c1503f3
crc32: 637E987B
md5: 90434762b876cd714ad9fa175a0cf2ee
sha1: b752aacb2801bc23d3a50f10fab14ccf0a553383
sha256: 78c4c72c8a9275d0488e8ede335cf72fae3295d160aeb3a0bf35056b1c1503f3
sha512: 9a9e35d7022de286bc191c87bdd21d8bca5ccfa1a4fc91898a9a36642c743a1b13d5293fa279e81856be0b272fc3f03f0ff2557a9ef2a40a452c00167ef48462
ssdeep: 49152:WSw/2k68KurZ7TAJX52mSO72XuVXQFQcEzFySOTAJX52mSO/:jIxBLeX9f7pXrcEzFVgeX9f/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5A502CEB11A0A6BD0AAAFF471C75547F479D476356080FAF82D0067FAD9BA43E0E844
sha3_384: bb02f5dea6e6db733276b2b0209e2309f5dbf72bf3166893dd2ca5903c7df89bfdfc8b5b14640c7d40037fc7851340f1
ep_bytes: be0000000053bf448ce05381e8970e44
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4211740996 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.90434762b876cd71
McAfeeGlupteba-FTTQ!90434762B876
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Razy.DD7CD0
BitDefenderThetaGen:NN.ZexaF.34294.!vZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10ce969e
Ad-AwareGen:Variant.Razy.883920
SophosML/PE-A + Troj/Agent-BGOS
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Razy.883920 (B)
IkarusTrojan.Win32.Crypt
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3392722
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.883920
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.883920
MalwarebytesMalware.AI.4211740996
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!sUbiiUb9QXw
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.2b876c

How to remove Malware.AI.4211740996?

Malware.AI.4211740996 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment