Malware

Malware.AI.451799465 removal instruction

Malware Removal

The Malware.AI.451799465 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.451799465 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.451799465?


File Info:

name: 3CC5C642A16A3AD4E5F5.mlw
path: /opt/CAPEv2/storage/binaries/05b44803499f7bfa5fb99c5b29adc59432757057f173c9b008736df87f2c826a
crc32: 736C63FB
md5: 3cc5c642a16a3ad4e5f57672651eadcb
sha1: 6a2b06d600a576456bcded51fdbd8a546ec153a5
sha256: 05b44803499f7bfa5fb99c5b29adc59432757057f173c9b008736df87f2c826a
sha512: 9a7b58f5e1c85b1ca029943ce6a418ae1e851753025cad4830fb0084202fc60f1c783e4fe85e6073f309bf310e1032e6d708676945a35ae0d7703aea100cb8d5
ssdeep: 24576:QC+TxM7jDJp0FE0hzmkrLV7vTY8aQihX7HipLHzah/jhjTjsCh4xU99KI/R62/cC:Qjmg3hzmkrR7vTY8aQihXjipLHzah/jf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1262501D147A8C282C9F450BB5A804593ADB64CEDECA7E91B3903A535DB6DCF23C32395
sha3_384: 2e4c20e22fd30858fe87ea14cbbcca2e944a29a1ec899d7d4b882a219ac7834d7e4def99b5a5638dfc7a29f7ebb586c5
ep_bytes: b80000000083ec04891424535f5981c7
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.451799465 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.3cc5c642a16a3ad4
ALYacGen:Variant.Razy.883920
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.d8e2b95a
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.2a16a3
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10ce9424
Ad-AwareGen:Variant.Razy.883920
SophosML/PE-A + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0PAC22
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
EmsisoftGen:Variant.Razy.883920 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.883920
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.336314D
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!3CC5C642A16A
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.451799465
TrendMicro-HouseCallTROJ_GEN.R002C0PAC22
RisingTrojan.Kryptik!1.BF57 (CLOUD)
YandexTrojan.Agent!Ns5+gXFE8RM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaAI:Packer.F08176A81E
AVGWin32:Evo-gen [Susp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.451799465?

Malware.AI.451799465 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment