Malware

What is “Malware.AI.232558457”?

Malware Removal

The Malware.AI.232558457 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.232558457 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.232558457?


File Info:

name: 6C966878B7711BCB5AD1.mlw
path: /opt/CAPEv2/storage/binaries/3f4c0b0c44786682ae537969bc376f2b8fc9ef150849ce82ebab423425b791d5
crc32: AC0F53A3
md5: 6c966878b7711bcb5ad1ee97dd5d5429
sha1: 7438833de2f4a0251a2bc1ed2b5ad1e4d18d9b04
sha256: 3f4c0b0c44786682ae537969bc376f2b8fc9ef150849ce82ebab423425b791d5
sha512: be8fed9c7a91a4d4016ae508f4c367f900f3c8b1b7dbbe2b0eb4647306b339306aa678004238eeb5207919d2969665cb7065c8c919b0c3674333f26af64088c9
ssdeep: 12288:ocnAV2Ew1r748l6qLN3v1cM+AuG7EG0kzylWLJBV1Ls2LMpB8aUH0w:omySdzNLN3H+A57TzwWLJBV1Ls2wBPU1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BD412429918C3A1C8D128B116827202ABEF75F6AF0118A375DB56793B2CCD76F1CE5F
sha3_384: a865bc7342d0fc6f57b85de4cbba8e1a0707177e4156fd90e55ee46766378b1a460018c6009c2587a1c7137fb474b2b6
ep_bytes: 688c00000068000000006870a84800e8
timestamp: 2015-06-16 12:41:53

Version Info:

Translation: 0x0000 0x04b0

Malware.AI.232558457 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.MSIL.Inject.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.29246
MicroWorld-eScanTrojan.GenericKD.38848610
FireEyeGeneric.mg.6c966878b7711bcb
CAT-QuickHealPUA.Gamehack.AL5
McAfeeArtemis!6C966878B771
CylanceUnsafe
ZillyaTool.CheatEngine.Win32.1623
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004eb0fe1 )
BitDefenderTrojan.GenericKD.38848610
K7GWUnwanted-Program ( 004eb0fe1 )
Cybereasonmalicious.de2f4a
BitDefenderThetaGen:NN.ZexaF.34182.MuX@aCTwkMbi
CyrenW32/GenTroj.BA.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/HackTool.CheatEngine.AL potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0OB122
Paloaltogeneric.ml
ClamAVWin.Malware.Cheatengine-6812340-0
KasperskyUDS:Trojan.MSIL.Inject
NANO-AntivirusTrojan.Win32.Dwn.czgdcm
RisingMalware.Undefined!8.C (CLOUD)
Ad-AwareTrojan.GenericKD.38848610
SophosGeneric Reputation PUA (PUA)
ComodoTrojWare.Win32.GameHack.DC@5qhv2d
TrendMicroTROJ_GEN.R002C0OB122
McAfee-GW-EditionBehavesLike.Win32.PUPXEP.jc
EmsisoftTrojan.GenericKD.38848610 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.ffxf
MaxSecureTrojan.Malware.300983.susgen
Antiy-AVLTrojan/Generic.ASMalwS.1592425
MicrosoftPWS:Win32/Zbot!ml
ZoneAlarmUDS:Trojan.MSIL.Inject
GDataWin32.Application.GameHack.L
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Genome
ALYacTrojan.GenericKD.38848610
MalwarebytesMalware.AI.232558457
APEXMalicious
TencentMalware.Win32.Gencirc.10b44ed6
YandexRiskware.HackTool!hV1Jzot6DVE
MAXmalware (ai score=84)
eGambitUnsafe.AI_Score_100%
FortinetW32/Siggen.ACEA!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Malware.AI.232558457?

Malware.AI.232558457 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment