Malware

Malware.AI.244356137 (file analysis)

Malware Removal

The Malware.AI.244356137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.244356137 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.244356137?


File Info:

name: 5D6A84238A086BDBC7DF.mlw
path: /opt/CAPEv2/storage/binaries/d3a53e5f486c139b4e6f5e6cef12c0b613c624c4640e850dc83888598dc12e5c
crc32: 0574A419
md5: 5d6a84238a086bdbc7dfcc728cbffbf0
sha1: 07a2d27eab99cd7a359b5107b72726be91d79cd1
sha256: d3a53e5f486c139b4e6f5e6cef12c0b613c624c4640e850dc83888598dc12e5c
sha512: a4528fefdeb5f73e18ca613c56cd6cdf84cb8ed35e366bc33bc776ffc779516bfb28cd8ec98dca30bcdaa378aae77f2176d0062dc4afb3f979a7594bbd590733
ssdeep: 768:KgdbSE2nfqqfv3CyKSF0GrnY8BZ8NR8N+NAQoqMTnI8vU+yavY:BdeE2nfqqfv37KSFJk1R8N+N1qyV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F923BF0A23E14035F2F304302D7E7236A3BAFA392D65C25AA754D64F1935663E9B472F
sha3_384: d2dbb828b98bc8ad6c8553e4305d878443ce322041530adff33d8ac89605617a0e99ed70a808ed1a4c1b53fd19254331
ep_bytes: f8f6c7638d6424d060f7d08d642424e8
timestamp: 1984-09-23 19:12:23

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Userinit Logon Application
FileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)
InternalName: userinit
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: USERINIT.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.3.9600.16384
Translation: 0x0409 0x04b0

Malware.AI.244356137 also known as:

BkavW32.Vetor.PE
LionicVirus.Win32.Virut.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Virtob.Gen.12
FireEyeGeneric.mg.5d6a84238a086bdb
CAT-QuickHealW32.Virut.G
McAfeeW32/Virut.n.gen
CylanceUnsafe
VIPREVirus.Win32.Virut.ce (v)
K7AntiVirusVirus ( f10002001 )
AlibabaVirus:Win32/Virut.390a990d
K7GWVirus ( f10002001 )
Cybereasonmalicious.38a086
BaiduWin32.Virus.Virut.gen
CyrenW32/Sality.D.gen!Eldorado
SymantecW32.Virut.CF
ESET-NOD32Win32/Virut.NBP
APEXMalicious
KasperskyVirus.Win32.Virut.ce
BitDefenderWin32.Virtob.Gen.12
NANO-AntivirusVirus.Win32.Virut.hpeg
AvastWin32:Vitro [Inf]
TencentVirus.Win32.Virut.Gen.200001
Ad-AwareWin32.Virtob.Gen.12
TACHYONVirus/W32.Virut.Gen
SophosMal/Generic-R + W32/Scribble-B
ComodoVirus.Win32.Virut.Ce@1fy3nv
DrWebWin32.Virut.56
ZillyaVirus.Virut.Win32.1938
TrendMicroPE_VIRUX.S
McAfee-GW-EditionBehavesLike.Win32.Virut.pc
EmsisoftWin32.Virtob.Gen.12 (B)
IkarusVirus.Win32.Virut
GDataWin32.Virtob.Gen.12
JiangminWin32/Virut.bn
AviraW32/Virut.Gen
Antiy-AVLTrojan/Generic.ASVirus.2F
ViRobotWin32.Virut.Gen.C
MicrosoftVirus:Win32/Virut.BN
CynetMalicious (score: 100)
AhnLab-V3Win32/Virut.F
Acronissuspicious
BitDefenderThetaAI:FileInfector.C9457D4313
MAXmalware (ai score=81)
VBA32Virus.Virut.13
MalwarebytesMalware.AI.244356137
TrendMicro-HouseCallPE_VIRUX.S
RisingVirus.Virut!1.A08B (CLASSIC)
YandexWin32.Virut.AB.Gen
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.CE
AVGWin32:Vitro [Inf]
PandaW32/Sality.AO
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureVirus.Virut.CE

How to remove Malware.AI.244356137?

Malware.AI.244356137 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment