Malware

Malware.AI.4220472574 removal tips

Malware Removal

The Malware.AI.4220472574 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4220472574 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4220472574?


File Info:

name: 23C786E82CF6D7FA9561.mlw
path: /opt/CAPEv2/storage/binaries/651e49004bba75251eb43cd5af4d4c06babac560098b0535ac5e23d8d4792be0
crc32: 5AA28AF2
md5: 23c786e82cf6d7fa956115ea08d4bd4c
sha1: 070ec228ad7e24dc80a503439261f4936e69b034
sha256: 651e49004bba75251eb43cd5af4d4c06babac560098b0535ac5e23d8d4792be0
sha512: 9ec6aea6fba864c18b3789677d2bdfe0d3caad35899925a99a74299fd7d9377532573992882617264a7d8ba2c0d112dd0602c520f16e985215f86bdb8a9cd3d8
ssdeep: 3072:wM2BDSAduwFixsf0zKEb+yi3JGVcu6a2kOO4XzR1hoqw9SYC5:wvBDSAAUUtz5oQVrWHOc1hoqpYC5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144E31220294BA271F00B0C7CD439C28679346D3436DD76AD23EFDA6D853E59E69C785C
sha3_384: 37ae06e777db4d0864dd63a2f9465abe2a2a191a8a48a7b23be16970a1727c27a561e7d0ea2b98fa20329d1c90dc1262
ep_bytes: 60be00d044008dbe0040fbff57eb0b90
timestamp: 2021-12-02 23:11:34

Version Info:

0: [No Data]

Malware.AI.4220472574 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.769825
FireEyeGeneric.mg.23c786e82cf6d7fa
McAfeeGenericRXAA-AA!23C786E82CF6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005835081 )
AlibabaTrojan:Win32/Yakes.7be2fe3b
K7GWAdware ( 005835081 )
Cybereasonmalicious.82cf6d
ArcabitTrojan.Razy.DBBF21
BitDefenderThetaGen:NN.ZexaF.34084.imHfaawFVQk
CyrenW32/Trojan.PXCK-2335
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PLB21
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyTrojan.Win32.Yakes.abaut
BitDefenderGen:Variant.Razy.769825
NANO-AntivirusVirus.Win32.ccmw.jiwwbh
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10cf92aa
Ad-AwareGen:Variant.Razy.769825
SophosMal/Generic-R
ZillyaTrojan.Injector.Win32.1295003
TrendMicroTROJ_GEN.R002C0PLB21
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
EmsisoftGen:Variant.Razy.769825 (B)
IkarusBackdoor.Win32.Nepoe
JiangminTrojan.Yakes.ajiw
AviraTR/Downloader.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34E5757
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Razy.143333
GDataWin32.Trojan.Agent.WP
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.SE.C4826954
VBA32Trojan.Wacatac
ALYacGen:Variant.Razy.769825
MalwarebytesMalware.AI.4220472574
APEXMalicious
RisingTrojan.Injector!1.A1C3 (CLASSIC)
YandexTrojan.Yakes!oKtP7hbi63I
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.BBYK!tr
AVGWin32:Evo-gen [Susp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4220472574?

Malware.AI.4220472574 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment