Malware

How to remove “Malware.AI.4277650139”?

Malware Removal

The Malware.AI.4277650139 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4277650139 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Malware.AI.4277650139?


File Info:

name: 3689692DED50859F076B.mlw
path: /opt/CAPEv2/storage/binaries/ad8d05153ccae97a17390c2da3aa6e4b1ebdc0808532591da4e44c0c95e7e2d9
crc32: 4C963670
md5: 3689692ded50859f076bd31252837066
sha1: 0128ec73452bcef7d1cd196800afdfb0f4c6e9c4
sha256: ad8d05153ccae97a17390c2da3aa6e4b1ebdc0808532591da4e44c0c95e7e2d9
sha512: ed9b7811c8f1aea05aedffaa013771034161e013edaaf01d35cf311d63e0e15d080399467382c67d233dd8afa935d16f296080d07ed140a2913f617c01d4bbe8
ssdeep: 3072:Db2gn13iflb/Ok75mSvkOOoWfjkwg0emrAEQRzzvXrVUepCElmrGldM2Hn7zN2j5:ntgflr14DjfrAzXVU6m0HuUIZFl3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T110047B4579D1C472E57629365974DAB09A3EFD304E60DEAB3348127B0F302C1DA2AE7B
sha3_384: 18a42ad1a88e41c9c449b424451ee1af3a289f7ff49c648b36acb2f6a38ded089f66e7360caeb456c91643f4bd9c365b
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2021-11-24 04:45:22

Version Info:

0: [No Data]

Malware.AI.4277650139 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.309320
FireEyeGeneric.mg.3689692ded50859f
ALYacGen:Variant.Zusy.309320
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1284368
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005361961 )
AlibabaTrojan:Win32/Injector.82e25227
K7GWTrojan ( 005361961 )
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderThetaGen:NN.ZexaF.34062.luW@aOtxm2ni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DYZI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.309320
AvastWin32:Dh-A [Heur]
TencentWin32.Trojan.Generic.Lkeb
Ad-AwareGen:Variant.Zusy.309320
EmsisoftGen:Variant.Zusy.309320 (B)
TrendMicroTROJ_GEN.R002C0WL521
McAfee-GW-EditionRDN/Generic.dx
SophosMal/Generic-S
IkarusTrojan.Injector
GDataGen:Variant.Zusy.309320
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34DBDF9
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic.dx
MAXmalware (ai score=81)
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.4277650139
TrendMicro-HouseCallTROJ_GEN.R002C0WL521
RisingTrojan.Generic@ML.93 (RDMK:0FZULZ8/pdOQJmHg+oN5Vg)
YandexTrojan.Agent!nejLCUMsW9s
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GXZM!tr
AVGWin32:Dh-A [Heur]
Cybereasonmalicious.ded508

How to remove Malware.AI.4277650139?

Malware.AI.4277650139 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment