Malware

Should I remove “Malware.AI.4078016702”?

Malware Removal

The Malware.AI.4078016702 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4078016702 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4078016702?


File Info:

name: 1CECC8B1C14143602583.mlw
path: /opt/CAPEv2/storage/binaries/8dd3451266bd53546be60f3055cccbbff4b2f583aad5796e347c0fa22099d9bc
crc32: 773C2DD8
md5: 1cecc8b1c14143602583339c87fd89ca
sha1: 3665403cb689e9c11d54a9bf228690847154fe53
sha256: 8dd3451266bd53546be60f3055cccbbff4b2f583aad5796e347c0fa22099d9bc
sha512: a887e699827ecc5b5ac5a66771c85c5ebd05675797300bab47ede0576f33c04986a2ef834df697e82f3bd19e2b327c9d84f202b33d74fa4eb0cca07dcf5faeea
ssdeep: 1536:Kn7ftfkS5g9YOms+gZcQipICdXkNDqLLZX9lItVGL++eIOlnToIfPwOZrUnG+/4t:K7FfHgTWmCRkGbKGLeNTBfPxZrUKO8ln
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10C14F6C07297D167CCD1C93E1274D2396265AD2C4A2084E38FF97EC7B4325EC792ADA6
sha3_384: fb01c766ad08c772dc8a99da33686dd318fc29874236441e037051cc77e825e6752313821131fc3f9e5db727a7254662
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2018-02-01 20:18:05

Version Info:

ProductVersion: 3.0
LegalCopyright: Fryz
Comments: Skids use this ;)
Translation: 0x0000 0x04e4

Malware.AI.4078016702 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.VBS.Agent.a!c
CynetMalicious (score: 100)
ALYacTrojan.Generic.30990949
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005787cc1 )
AlibabaTrojanDownloader:BAT/Generic.7f7ff2c5
K7GWTrojan ( 005787cc1 )
Cybereasonmalicious.1c1414
CyrenW32/Delf.MV.gen!Eldorado
ESET-NOD32BAT/Agent.PBV
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.30990949
MicroWorld-eScanTrojan.Generic.30990949
AvastWin32:Trojan-gen
TencentWin32.Trojan.Bzc.Ecvc
Ad-AwareTrojan.Generic.30990949
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R03FC0PIH21
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dm
FireEyeGeneric.mg.1cecc8b1c1414360
EmsisoftTrojan.Generic.30990949 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.30990949
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1D8E265
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Ransomware/Win.Gorf.C4574861
McAfeeRDN/Generic Downloader.x
VBA32TrojanDownloader.VBS.Agent
MalwarebytesMalware.AI.4078016702
TrendMicro-HouseCallTROJ_GEN.R03FC0PIH21
RisingTrojan.Generic@ML.100 (RDMK:BNPVTLonfUGEtDhi0kNVrQ)
IkarusPUA.BAT.Riskware
eGambitUnsafe.AI_Score_97%
FortinetAdware/Agent
BitDefenderThetaGen:NN.ZexaF.34114.mu0@a0Q3Qcc
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4078016702?

Malware.AI.4078016702 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment