Categories: Malware

Should I remove “Malware.AI.4224498604”?

The Malware.AI.4224498604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4224498604 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4224498604?


File Info:

name: 35C49F91D4EFC1436F59.mlwpath: /opt/CAPEv2/storage/binaries/1295bf10cf9c34a18c6e4c54d87541d2425f8ea71f0e81904b59ce7f7540d5edcrc32: BD546C02md5: 35c49f91d4efc1436f59a6cfd745a9b9sha1: 8ab12bfdf929e37a1b52d57f7471678ddfcdd642sha256: 1295bf10cf9c34a18c6e4c54d87541d2425f8ea71f0e81904b59ce7f7540d5edsha512: e80a6886314e76ccaf4b775643e61c3b82de66050727e33ec0349c6defcb914e955b6a6d326fa8ecf5447a952ad69a7f5759f1ea9a3a61c773abb846d48390f2ssdeep: 12288:W35MH90BTgyGCRDSiOfT3xq3o78zZ8mKbE2MWbqOlZ3R4jLg4cqcMkok2wFWJG08:W35MH9tZi2DLF781KbE2MWbqOlZ3R4j4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E2D4AF2FB2451372829102B2360F99D6FF3E95B9237B96E0585C801D2363E7C937BAD5sha3_384: 7775d49912f54cdf0c2abd32882842fa8981a2a4f9b8d34edf97c2b847e19f2c8a5df171ea781fa8398b4406e340851bep_bytes: be000000005081c1b6246dfb81c1d245timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4224498604 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.35c49f91d4efc143
Skyhigh BehavesLike.Win32.Glupteba.jc
McAfee Glupteba-FTTQ!35C49F91D4EF
Malwarebytes Malware.AI.4224498604
VIPRE Trojan.GenericKDZ.76243
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00577ea11 )
Alibaba Trojan:Win32/Kryptik.bfb3da38
K7GW Trojan ( 00577ea11 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D129D3
BitDefenderTheta Gen:NN.ZexaF.36680.NyZ@amiqd5j
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HTKQ
APEX Malicious
ClamAV Win.Packed.Lazy-10001745-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.76243
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Trojan.GenericKDZ.76243
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan.Win32.Copak.kbq
Emsisoft Trojan.GenericKDZ.76243 (B)
TrendMicro TROJ_GEN.R002C0PJV23
Sophos Troj/Agent-BGOS
Ikarus Win32.Injector.DZQA
Varist W32/Zusy.SQ.gen!Eldorado
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft malware.kb.a.981
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.76243
Google Detected
AhnLab-V3 Trojan/Win32.Tiggre.C2688118
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
MAX malware (ai score=81)
Cylance unsafe
Panda Trj/Chgt.AC
TrendMicro-HouseCall TROJ_GEN.R002C0PJV23
Rising Trojan.Kryptik!8.8 (TFE:1:9tizxHpvltP)
Yandex Trojan.Copak!qi1CO7N3O+Q
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/AGen.WJ!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.df929e
DeepInstinct MALICIOUS

How to remove Malware.AI.4224498604?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago