Malware

Should I remove “Malware.AI.238610779”?

Malware Removal

The Malware.AI.238610779 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.238610779 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.238610779?


File Info:

name: B2C697AB1B9D14CFCD5D.mlw
path: /opt/CAPEv2/storage/binaries/3896e3d8cf6711e940e9a26db87dfce892b7e94dc8878a8479dd07580cb1e185
crc32: A2F4E760
md5: b2c697ab1b9d14cfcd5d2ac541678739
sha1: 817b537d1d69eed93857a4f2f0d9cba538d69b6b
sha256: 3896e3d8cf6711e940e9a26db87dfce892b7e94dc8878a8479dd07580cb1e185
sha512: 142eede0b695636eef62e3f30271888e31098c516cf27fcadc46df35ddf73abd5642237c68f482a5c770df1d5c7512c71a621bc993204be8e930a1f15de9d11d
ssdeep: 98304:Rm8QJp3JQwc/4Otl8btXGsms8FzqJUFK3TlUbW0sEMNGYlBP7CqB5O9W:88QJpZCwO/GpGLgZUZsEMPF79I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11556F1527658CE32D15915361E394B4816E29C40AF7B5ECBBA807B0D0FBB280DA37B77
sha3_384: ed5bfd9244cad9ea8a4acb9c82ac1a230df5783df8594686c86fbc631c25d31dbc59e3239d754e0e9bdca58b52c2e080
ep_bytes: 558bec6aff6868354000681e21400064
timestamp: 2009-10-27 06:12:32

Version Info:

Comments:
CompanyName:
FileDescription: 三国志11
FileVersion: 1, 0, 0, 1
InternalName:
LegalCopyright: 版权所有 (C) 2009
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName:
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Malware.AI.238610779 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.b2c697ab1b9d14cf
SkyhighGenericRXHK-XU!B2C697AB1B9D
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.36802.@t0@aC0fwPcb
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
Trapminemalicious.high.ml.score
ViRobotTrojan.Win32.A.Starter.3510272
McAfeeGenericRXHK-XU!B2C697AB1B9D
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.238610779
TrendMicro-HouseCallTROJ_GEN.R002H06JP23
RisingTrojan.Generic@AI.82 (RDML:F3YDn1JUR+RY5fvUTtXyag)
ZonerProbably Heur.ExeHeaderL
DeepInstinctMALICIOUS

How to remove Malware.AI.238610779?

Malware.AI.238610779 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment