Categories: Malware

Malware.AI.2376130069 removal

The Malware.AI.2376130069 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2376130069 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2376130069?


File Info:

name: 470DE59FEA7513D8074F.mlwpath: /opt/CAPEv2/storage/binaries/bb6c74f86284b3bb6707a490a4e95db2bf99e44c593e4fcd5b90c605503b05bccrc32: DFAF248Dmd5: 470de59fea7513d8074fdb534a18c400sha1: cd340f24184695eaba79d4f7147d4dcbb02e868asha256: bb6c74f86284b3bb6707a490a4e95db2bf99e44c593e4fcd5b90c605503b05bcsha512: cda9f0daa8d2a06ad86fdcc665b954c841493fc69dcb13569663a3898b981b2ec41bfa3804ca03f54ffbb69c2b92c2de1336bf6447c7df66ca082a8c8661b9dfssdeep: 3072:PT+6JTonHOqCpaAtWL9MtCc6lvnqnviuI:PTZozyaAGMQc6lPqnviutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BF048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42sha3_384: 2a41fcaa5085aafac35acb11e6edac99189ffbc476a9e29b8d53853e5f381ff91d9e94f588e7509f21d6d256d77a6933ep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Malware.AI.2376130069 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.tsbh
tehtris Generic.Malware
MicroWorld-eScan Generic.Dacic.94CCEEA9.A.8B459E4B
FireEye Generic.mg.470de59fea7513d8
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
ALYac Generic.Dacic.94CCEEA9.A.8B459E4B
Cylance unsafe
Zillya Trojan.GenKryptik.Win32.346395
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Muldrop.329
K7GW Trojan ( 005690671 )
K7AntiVirus Trojan ( 005690671 )
VirIT Trojan.Win32.VBUCornT.DRP
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Ajku-10014126-0
Kaspersky HEUR:Trojan.Win32.VB.gen
BitDefender Generic.Dacic.94CCEEA9.A.8B459E4B
NANO-Antivirus Trojan.Win32.Banker1.fnwqkb
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.ko
TACHYON Trojan/W32.VB-Agent.188461.C
Emsisoft Generic.Dacic.94CCEEA9.A.8B459E4B (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.MulDrop17.61497
VIPRE Generic.Dacic.94CCEEA9.A.8B459E4B
TrendMicro TROJ_GEN.R03BC0DKU23
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VB.aqyg
Varist W32/VB_Troj.J.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft malware.kb.a.1000
Microsoft TrojanDropper:Win32/Muldrop!pz
Arcabit Generic.Dacic.94CCEEA9.A.8B459E4B
ZoneAlarm HEUR:Trojan.Win32.VB.gen
GData Win32.Trojan.VBClone.C
Google Detected
AhnLab-V3 Trojan/Win.Generic.R603325
Acronis suspicious
McAfee GenericRXHC-SS!470DE59FEA75
MAX malware (ai score=85)
VBA32 SScope.Trojan.VB
Malwarebytes Malware.AI.2376130069
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DKU23
Rising Trojan.VBClone!1.E032 (CLASSIC)
Yandex Trojan.VB!No7/bMN2xtM
Ikarus Trojan.Crypt
MaxSecure Virus.W32.GenericML.xnet
Fortinet W32/VBClone.D!tr
BitDefenderTheta AI:Packer.6BE66E721F
AVG Win32:VB-AJKU [Trj]
Cybereason malicious.418469
DeepInstinct MALICIOUS

How to remove Malware.AI.2376130069?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago