Malware

Malware.AI.4220083741 removal

Malware Removal

The Malware.AI.4220083741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4220083741 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.HC36osjMP8.com

How to determine Malware.AI.4220083741?


File Info:

name: 04AE9D63767861791DEB.mlw
path: /opt/CAPEv2/storage/binaries/8c899c72a0664cad7ca148bfcb8ee34560495e1743ee9fc43d176d47dd3fb0d8
crc32: BB539FBC
md5: 04ae9d63767861791deb215beedfd4de
sha1: 1ae73c5e7ed712dd72fbb94e9ecdb97591c573ab
sha256: 8c899c72a0664cad7ca148bfcb8ee34560495e1743ee9fc43d176d47dd3fb0d8
sha512: e3ee5a40386b1b84b8e8402a55d45e49867971f8f1fc3d7ad904c62d48c2d4d8ec184a120eea10fae85d58f80b3b274f1c8f472699f279ff4a52a03dd2e071b5
ssdeep: 24576:2I4FOQUHYumEcDCLUPWUq3z+FdPxQj1Wwa3rZOv0qy:2PnUH1MCLHUc+FlW1WwOrZOv0qy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F22502078597ABB0FA60BEFA81C0CD4FDBE6E5B81FF176D44D6D25612AC4093A702178
sha3_384: 7caab08cde8130058b401f329594e33c167bd25c0808ce89b39190fa98c40199b30c6eaf04c72a063442232ebe39f7c1
ep_bytes: be000000005321f909cf21c95881ef78
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4220083741 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.04ae9d6376786179
ALYacGen:Variant.Razy.883920
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.799b5e55
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.376786
BitDefenderThetaAI:Packer.F08176A81E
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ce9d7a
Ad-AwareGen:Variant.Razy.883920
SophosMal/Generic-R + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0PKM21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
EmsisoftGen:Variant.Razy.883920 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdrnu
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.334D757
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Razy.DD7CD0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!04AE9D637678
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4220083741
TrendMicro-HouseCallTROJ_GEN.R002C0PKM21
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Agent!UdG1daQFNZ4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4220083741?

Malware.AI.4220083741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment