Malware

Malware.AI.4277758724 removal tips

Malware Removal

The Malware.AI.4277758724 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4277758724 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4277758724?


File Info:

name: 4C86FDF0D6DCF890B333.mlw
path: /opt/CAPEv2/storage/binaries/08e70b1873ff967d6038815ffa3fac7197485886b178b6ea9c6b18b75ebbbdac
crc32: E94F55C4
md5: 4c86fdf0d6dcf890b333caaa5af27952
sha1: 0d11d947360ce6ac583f74e4c0bc1e7185fd9d56
sha256: 08e70b1873ff967d6038815ffa3fac7197485886b178b6ea9c6b18b75ebbbdac
sha512: f60afb2bb2a3eaebe91139bfe07b8217b8f725b2a31ec8a04a10673db6fdb9a6ca81141677b6d3ec77ecf10709658c6784fb8fb2dc6c0b61a06cd865d2e81b3e
ssdeep: 12288:CzxzTDWikLSb4NS7EWwphIX0CaCeugnSLbpb8x6kzM4vIa7nqVqTSg65nw8WSTXP:0DWHSb4NUwph3CeVaba8GQa7qaH6dwJg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194E4F102FC81BBB1D3A11C349966EA5176F9B6201F358EC777E48868BA701D0B731E97
sha3_384: f70b4c913f33c5bf680543c010a78f8063ba536fac7a00d75bca04de906e1a842649b8273043bae9478df6748cf13b95
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Malware.AI.4277758724 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.NanoBot.trQD
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4c86fdf0d6dcf890
McAfeeArtemis!4C86FDF0D6DC
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H09LD21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.47621497
MicroWorld-eScanTrojan.GenericKD.47621497
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47621497
EmsisoftTrojan.GenericKD.47621497 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosGeneric ML PUA (PUA)
GDataTrojan.GenericKD.47621497
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D6A579
MicrosoftProgram:Win32/Uwamson.A!ml
ALYacTrojan.GenericKD.47621497
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4277758724
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4277758724?

Malware.AI.4277758724 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment