Malware

Should I remove “Malware.AI.4225422165”?

Malware Removal

The Malware.AI.4225422165 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4225422165 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Malware.AI.4225422165?


File Info:

name: BEF11EB8231C9485AB62.mlw
path: /opt/CAPEv2/storage/binaries/cac644787f46471a0c63447e85657196eab314d7e7d605ff0a8da70750e579ff
crc32: 17B1752D
md5: bef11eb8231c9485ab62ccd80b60d4fb
sha1: 7d09e1ba562b6469aa1a18be9927dc839e5519d3
sha256: cac644787f46471a0c63447e85657196eab314d7e7d605ff0a8da70750e579ff
sha512: fbbb5a3a7b8565b48ce5d5523d3b4b6b6b8caa141ac1ecc6cd5824c05259eaeee112bc98cdcb931c08ea4a2feb319421abfd656b484f8ccd28dceddb433f12c3
ssdeep: 12288:vZK4mpUHEjsXPMDKZCPmSqC0scsiNS0lMzIefyBI+jdDrMvK9mLb2GL6dERF:SUHEwXoxqC0EoWwjatX/L6WRF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B05CE1E6543C861FF290F300491D9F09965ADF81AA4E85FE668BE391F331931E2397E
sha3_384: 9306600e09787f00c092f0095dde47dac467c6725e13e2f2c84349f064a600597a68a880d2caf10f0eecf60220b90d3b
ep_bytes: e834050000e98efeffff558bec6a00ff
timestamp: 2019-01-08 13:34:59

Version Info:

CompanyName: Futuremark Corporation
FileDescription: InstallScript Launcher
FileVersion: 1.0.5.5
InternalName: Launcher
LegalCopyright: Copyright (C) 2010 Flexera Software, Inc. and/or InstallShield Co. Inc. All Rights Reserved.
OriginalFilename: InstallShield Launcher.exe
ProductName: 3DMark 11
ProductVersion: 1.0.5.5
Translation: 0x0409 0x04b0

Malware.AI.4225422165 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40952833
FireEyeGeneric.mg.bef11eb8231c9485
ALYacTrojan.GenericKD.40952833
CylanceUnsafe
ZillyaTrojan.Zenpak.Win32.585
SangforTrojan.Win32.Zenpak.clc
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/Zenpak.3c8cbe3e
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GPLX
TrendMicro-HouseCallMal_HPGen-37b
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.clc
BitDefenderTrojan.GenericKD.40952833
NANO-AntivirusTrojan.Win32.DarkVNC.fmndtb
AvastFileRepMalware
Ad-AwareTrojan.GenericKD.40952833
EmsisoftTrojan.GenericKD.40952833 (B)
DrWebBackDoor.DarkVNC.10
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2A3EF2A
MicrosoftTrojan:Win32/Occamy.CCA
APEXMalicious
GDataTrojan.GenericKD.40952833
AhnLab-V3Malware/Win32.Hpgen.C2971928
Acronissuspicious
McAfeeRDN/Generic BackDoor
VBA32BScope.Backdoor.BalkanDoor
MalwarebytesMalware.AI.4225422165
TencentWin32.Trojan.Zenpak.Plkj
YandexTrojan.Zenpak!ipewAXfBu98
IkarusTrojan-Spy.Remcos
eGambitUnsafe.AI_Score_92%
FortinetW32/Zenpak.CLC!tr
AVGFileRepMalware
Cybereasonmalicious.8231c9
PandaTrj/CI.A
MaxSecureTrojan.Malware.73872809.susgen

How to remove Malware.AI.4225422165?

Malware.AI.4225422165 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment