Malware

Malware.AI.4222851869 malicious file

Malware Removal

The Malware.AI.4222851869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4222851869 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4222851869?


File Info:

name: BA34FA43289DFD39D326.mlw
path: /opt/CAPEv2/storage/binaries/e779b60b9e773a360b1e1c31e1bd4d6dcc371771e012301820a9379a0381a20a
crc32: 55D1A02E
md5: ba34fa43289dfd39d326afbc69c265e7
sha1: 725f1e0683168edb030b7fd588993103f5c4b6a3
sha256: e779b60b9e773a360b1e1c31e1bd4d6dcc371771e012301820a9379a0381a20a
sha512: 44bd2e3ba0c576b7bcbb10aec759d49828faeb0805062213dfa4b39ffba2aeb878bc08f9580cc1bd95479202c21a1298e61d906f09003c879002212fe76a575e
ssdeep: 98304:fH/eyXZQ1+R/JXZQ1/qZQ1+R/JXZQycmJWZQ1+R/JXZQ1/qZQ1+R/JXZQS:vsMrSvMrSKJZMrSvMrSS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F86127B96CF1F04DEA004B6C64F5DC0897B6D87F9C9502E6DAB87A36700091F9A19BC
sha3_384: 32c3a3bcc3feafef9e75fc304f79ac3b23e00ef26fc84a0c52c99a6149b8bf1b94483c2a8884464b8a684b5b70941318
ep_bytes: 68000000008b0c2483c40483ec048934
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4222851869 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.ba34fa43289dfd39
CAT-QuickHealTrojan.Generic
ALYacGen:Variant.Razy.883920
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.3289df
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
BitDefenderThetaGen:NN.ZexaF.34062.@xZ@a4vdIlp
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Razy.883920
SophosTroj/Agent-BGOS
DrWebTrojan.DownLoader44.11243
ZillyaTrojan.Kryptik.Win32.3630828
McAfee-GW-EditionBehavesLike.Win32.Glupteba.wc
EmsisoftGen:Variant.Razy.883920 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hdyuk
MaxSecureTrojan.Malware.121218.susgen
AviraHEUR/AGEN.1110714
Antiy-AVLTrojan/Generic.ASMalwS.34E39D1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.883920
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!BA34FA43289D
MAXmalware (ai score=89)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4222851869
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!XMsK1b4aeEM
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4222851869?

Malware.AI.4222851869 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment