Malware

Should I remove “Malware.AI.38578741”?

Malware Removal

The Malware.AI.38578741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.38578741 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.38578741?


File Info:

name: C678E481AB004733B845.mlw
path: /opt/CAPEv2/storage/binaries/ea8baf0d8fe556c51ce0d753fba4679a132de6fb9c4d7a59c74c504f545d0814
crc32: 55990139
md5: c678e481ab004733b8450e2c6f91b2a1
sha1: 591152eb376dba6e2d6fadb463aeb57357db1a32
sha256: ea8baf0d8fe556c51ce0d753fba4679a132de6fb9c4d7a59c74c504f545d0814
sha512: e4f9b4b33236ba3facc1e6a84c648657f9c5d5291ef4c7153c0844fd143fe7ba6312fe86f98fbf5007b515249228db1940ebc8fe055e82e4e9a58a34dcf7f60e
ssdeep: 1536:Zi5iTEmcvYLyPZOvOu3yUyJCbEB2l7p/F:ZbQmcwyPFU/N
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CEA318D7FA86EDA3F925173989F58319033DE7C01B828B171D21993A0B175E1BFC528A
sha3_384: 928747e74798a0949ab88ee2f030854cc6998087e2beddcb59ba402a67a24c983142b99221ca22692b179153595929a7
ep_bytes: 83ec0cc7053450400000000000e8ae09
timestamp: 2022-06-15 09:02:37

Version Info:

0: [No Data]

Malware.AI.38578741 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c678e481ab004733
McAfeeGenericRXKE-MH!C678E481AB00
MalwarebytesMalware.AI.38578741
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CyrenW32/Ursu.CT.gen!Eldorado
SymantecML.Attribute.HighConfidence
KasperskyHEUR:Exploit.Win32.MS17-010.gen
RisingExploit.MS17-010!8.E85D (RDMK:cmRtazpMOLx0iznc4ZmWZPIUnXAZ)
SophosMal/Generic-S
ZillyaExploit.MS17010.Win32.92
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SentinelOneStatic AI – Malicious PE
JiangminExploit.MS17-010.ee
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.MH.C5192080
VBA32Exploit.MS17-010
CylanceUnsafe
PandaTrj/GdSda.A
APEXMalicious
TencentMalware.Win32.Gencirc.11d1cd5d
YandexTrojan.GenAsa!47+2WuzTxag
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ursu.558C!tr
AVGFileRepMalware [Misc]
AvastFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.38578741?

Malware.AI.38578741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment