Malware

About “Malware.AI.1666203267” infection

Malware Removal

The Malware.AI.1666203267 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1666203267 virus can do?

  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings

How to determine Malware.AI.1666203267?


File Info:

name: 4EB9C7F87EF5D99C6376.mlw
path: /opt/CAPEv2/storage/binaries/a45c69a77fe37149f672553dae741873ffbc8f4a19784b95450b37391e8a2b10
crc32: 45820D80
md5: 4eb9c7f87ef5d99c63761e62a7f3f412
sha1: 38bfa5efbbe0cc203088fc1d5a5ced5dbc424f0f
sha256: a45c69a77fe37149f672553dae741873ffbc8f4a19784b95450b37391e8a2b10
sha512: 09b3b87efe67c2e50941d1e5147eeb7d51f319bddc1d1e1ad139682bf29829fce896bebf27f7fe5feeaa9106c90adfc6b45c5d222b0f41860012370ce3c5a9a4
ssdeep: 384:bBE3uTRfi73AptFG2K0N0XK29CBYIj1S5ro2cxaltMb7lqpk1JiNrc:bhTli87Bnd2wYIj1Lxaltm7lCc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117F21829C012827BF8B241FEC3B6BD9FE87CA5065F9504E342E4F5AE1FAC8C56531615
sha3_384: d25e614578716dbb656149f12159bb5367390b27f1c3b3817f2ba42fef23af0dfc8cd03a84933ad149bef451894f79eb
ep_bytes: 558bec5168f02b5100e8d2f8ffff83c4
timestamp: 2018-11-26 17:52:28

Version Info:

0: [No Data]

Malware.AI.1666203267 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Kates.kYZB
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4eb9c7f87ef5d99c
McAfeeGenericRXGW-XP!4EB9C7F87EF5
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00542fcf1 )
AlibabaTrojanDownloader:Win32/Hancitor.9beb11fa
K7GWTrojan-Downloader ( 00542fcf1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Hancitor.J
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Hancitor.hn
BitDefenderGen:Variant.Ulise.285295
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Hancitor.36864.A
MicroWorld-eScanGen:Variant.Ulise.285295
AvastWin32:Cutwail-AP [Rtk]
TencentWin32.Trojan.Hancitor.Phgz
Ad-AwareGen:Variant.Ulise.285295
EmsisoftGen:Variant.Ulise.285295 (B)
ComodoTrojWare.Win32.Injector.UOL@4q80ri
DrWebTrojan.Chanitor.59
TrendMicroMal_DLDER
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
SophosML/PE-A + Troj/Hancitor-E
IkarusTrojan-Downloader.Win32.Hancitor
GDataGen:Variant.Ulise.285295
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.351CAEF
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Ulise.D45A6F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.Xed.C3011398
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.cqX@aeZxO6l
ALYacGen:Variant.Ulise.285295
MAXmalware (ai score=82)
VBA32BScope.Trojan.Hancitor
MalwarebytesMalware.AI.1666203267
TrendMicro-HouseCallMal_DLDER
RisingTrojan.Hancitor!1.B680 (CLOUD)
YandexTrojan.GenAsa!smuzQKUEnOU
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Hancitor.AMA!tr
AVGWin32:Cutwail-AP [Rtk]
Cybereasonmalicious.fbbe0c
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1666203267?

Malware.AI.1666203267 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment