Malware

Malware.AI.4224879750 removal tips

Malware Removal

The Malware.AI.4224879750 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4224879750 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Malware.AI.4224879750?


File Info:

name: 525E603A4E3EB26BEA11.mlw
path: /opt/CAPEv2/storage/binaries/5e11e511a5a1d599f15ff1e0b9e63d2e22e03d291463261e3507a5e78f198cd7
crc32: 0D46A40C
md5: 525e603a4e3eb26bea114f1284fd5ad5
sha1: 17320b0db1976774473340f09bb31adec9f284ca
sha256: 5e11e511a5a1d599f15ff1e0b9e63d2e22e03d291463261e3507a5e78f198cd7
sha512: a9cc6a4b4b9bd9a87d850a5053ca2c05be1c7d3b787041b1bf2b8fefe80e53d5acbecdc424a3f462d2cbbf32cfbd81d687bda7c925a0e5d8b7d13f075b3f9f85
ssdeep: 24576:JdLQ9el6mc+lZ62gEHY17I6RxHX5BuBwddU4RPdmWK0GGYX:rsG6H6ioBSMWjGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A55C061BA9191B2E941207456BACB729A38BD3407346EC377E43E7B7A701D3693E30D
sha3_384: 612fc9d4917014edcff5ba0138e75a38a19406ed2a5c7052b008ddd8b800d9638e14a6d0d167cab17c3d3deab42b2124
ep_bytes: e8025e0000e989feffff8bff558bec51
timestamp: 2020-07-17 10:53:50

Version Info:

FileDescription:
FileVersion: 1.1.33.02
InternalName:
LegalCopyright:
OriginalFilename:
ProductName:
ProductVersion: 1.1.33.02
Translation: 0x0409 0x04b0

Malware.AI.4224879750 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.525e603a4e3eb26b
ALYacGen:Variant.Zusy.350739
CylanceUnsafe
ZillyaTrojan.APosT.Win32.1659
SangforTrojan.Win32.Wacatac.D5
CyrenW32/AutoHK.E.gen!Eldorado
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.350739
MicroWorld-eScanGen:Variant.Zusy.350739
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
EmsisoftGen:Variant.Zusy.350739 (B)
Antiy-AVLTrojan/Generic.ASMalwS.2D096EB
MicrosoftTrojan:Win32/Ymacco.AA5E
GDataGen:Variant.Zusy.350739
McAfeeArtemis!525E603A4E3E
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4224879750
RisingTrojan.Generic@AI.92 (RDML:R7viV6Pw/XzOGK+3KFTNBw)
SentinelOneStatic AI – Malicious PE
AVGWin32:Malware-gen

How to remove Malware.AI.4224879750?

Malware.AI.4224879750 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment