Malware

What is “Malware.AI.4226747801”?

Malware Removal

The Malware.AI.4226747801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4226747801 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Malware.AI.4226747801?


File Info:

name: F39F6E0BAB2BCCA24DAC.mlw
path: /opt/CAPEv2/storage/binaries/749a98f1773761f158e72327afc640c1226b9a15933c9b35210228c765ff4f19
crc32: 3AE39DD6
md5: f39f6e0bab2bcca24dac8389f6398c13
sha1: 4bef6c2b38e9368dacd4ac863450e46b2c7c7996
sha256: 749a98f1773761f158e72327afc640c1226b9a15933c9b35210228c765ff4f19
sha512: ffbae3548bbd9b8099955948f55cafa7576108fb5056dd551fa628adeca36440ac2d6fc20274abeef8b478822ee72f10a96fb14831b2e606b3e010e43c64d174
ssdeep: 49152:Ct0HHHDpHHBtF3yWo2pWpFqAi6p+JIix3dQN8ZYdiNWk:vnjpHRo2pWn06p+ddQN8Zik
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183C53380B340E486D87A5676DDA8EAF82A16BD68DD82056371F4BF2F79334871871DC3
sha3_384: 80befebafd49f1c197c11bd2f75f6f129bbde63747eec50038ed3416fac77a2528fbc8a70d28b527c1742cf3ba63cb7f
ep_bytes: 60be00f06a008dbe0020d5ff5789e58d
timestamp: 2021-11-17 05:10:46

Version Info:

0: [No Data]

Malware.AI.4226747801 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.StartPage1.60668
MicroWorld-eScanGen:Variant.Graftor.724353
FireEyeGeneric.mg.f39f6e0bab2bcca2
ALYacGen:Variant.Graftor.724353
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWAdware ( 005071f51 )
K7AntiVirusAdware ( 005071f51 )
BitDefenderThetaGen:NN.ZexaF.34294.HoHfaSHOzukb
CyrenW32/StartPage.CR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Kasperskynot-a-virus:AdWare.Win32.Agent.gen
BitDefenderGen:Variant.Graftor.724353
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10cf8951
Ad-AwareGen:Variant.Graftor.724353
SophosMal/Behav-004
ComodoPacked.Win32.MUPX.Gen@24tbus
ZillyaAdware.Agent.Win32.170511
McAfee-GW-EditionBehavesLike.Win32.Flyagent.vc
EmsisoftGen:Variant.Graftor.724353 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12FI8JT
JiangminAdware.Agent.atbp
eGambitUnsafe.AI_Score_100%
AviraRKIT/Agent.lbwqw
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitTrojan.Graftor.DB0D81
MicrosoftTrojan:Win32/Startpage!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2724786
Acronissuspicious
McAfeeGenericRXAA-AA!F39F6E0BAB2B
MAXmalware (ai score=84)
VBA32Trojan.Tiggre
MalwarebytesMalware.AI.4226747801
RisingHackTool.FlyStudio!1.A7FE (CLASSIC)
YandexPUA.Agent!2zXioc9GznY
IkarusTrojan.Rootkit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.bab2bc
PandaTrj/GdSda.A

How to remove Malware.AI.4226747801?

Malware.AI.4226747801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment