Malware

Malware.AI.4288074722 removal tips

Malware Removal

The Malware.AI.4288074722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4288074722 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4288074722?


File Info:

name: EEB1C36ED3F62E39AF02.mlw
path: /opt/CAPEv2/storage/binaries/5476f51e90c9661cc8a0217074140e00dd11ca86114aad4be6f3c5c179e10c3a
crc32: 9D289156
md5: eeb1c36ed3f62e39af02ad5886264fed
sha1: 22dc685b7275f139089a58351fef8fb966498af0
sha256: 5476f51e90c9661cc8a0217074140e00dd11ca86114aad4be6f3c5c179e10c3a
sha512: e4a435f9656a62053b830d5291ca83d1dad23ed9a9e142b2cb916c5afec306e8fce4e23e2e94b1ec11f2504729ab6db09f7081489d832316652201a1687b8eb2
ssdeep: 12288:mWp4XhAxNNYqkPV7Ysu4twPyEingZpwRu5I/:maohEUxTrwPnrYRt/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148B4F1220D68DFDDD3506CBEFA71022094391FF359C528660A8A323EE655E8976C1ADF
sha3_384: c43b95e2293ac0d8fc7e028be23d46be34428bc5638da7e23e7fdb95477ead4d265b679ec2f9383c9edd376918580efa
ep_bytes: 68000000008b042483c40483ec04890c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4288074722 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.373115
FireEyeGeneric.mg.eeb1c36ed3f62e39
McAfeeGlupteba-FTTQ!EEB1C36ED3F6
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3643415
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
BitDefenderGen:Variant.Razy.373115
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.ed3f62
BitDefenderThetaAI:Packer.E97B5BBC1E
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentWin32.Trojan.Razy.Aosv
Ad-AwareGen:Variant.Razy.373115
SophosMal/Generic-R + Troj/Agent-BGOS
DrWebTrojan.DownLoader44.5653
TrendMicroTROJ_GEN.R002C0PKP21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.hc
EmsisoftGen:Variant.Razy.373115 (B)
GDataGen:Variant.Razy.373115
JiangminTrojan.Generic.hduwh
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34D5952
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4288074722
TrendMicro-HouseCallTROJ_GEN.R002C0PKP21
RisingTrojan.Kryptik!1.D614 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4288074722?

Malware.AI.4288074722 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment