Malware

What is “Malware.AI.4122688662”?

Malware Removal

The Malware.AI.4122688662 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4122688662 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4122688662?


File Info:

name: 8D78DD28A65A05589A50.mlw
path: /opt/CAPEv2/storage/binaries/709deada063be7d998a02cd41e6804f801683bd74f617ba4dfa8329221858793
crc32: E1ED64DE
md5: 8d78dd28a65a05589a506a178a3f5ec9
sha1: d14c77f63e99e48a56885e454bd4b7dd5db432e8
sha256: 709deada063be7d998a02cd41e6804f801683bd74f617ba4dfa8329221858793
sha512: 466d63847c6d5f370073f41af5946f0e499f53329c9187faaa3a4fc251ba0f4dbe9fb368c76969c6911fe38b06f21f84b2b8a9af85e949fddd795a377e29ad2b
ssdeep: 3072:MHxGdvaDMxEIs4lyMU1+aIixW7zUJIrbz9KVF7hKsrl/4:MJDMpl9UHX2/z9KVaI/4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18AA33823B8A82431E32313F79C283E6ED7EEBBB15AE1CB67575C18044ED24D5A346587
sha3_384: e1041d6b7acfe4aa6dcedfc6a1b22a8c89c276dbe4c61f01a8bda7cb4c9516af55b8ee2bbe917fc5597ee503817ca783
ep_bytes: e8810b0000e93ffeffffcccccccc5756
timestamp: 2016-06-10 17:22:08

Version Info:

0: [No Data]

Malware.AI.4122688662 also known as:

BkavW32.AIDetectMalware
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.4122688662
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:/Cexy6LyGgbLLpYuKTeMPA)
IkarusTrojan.Win32.Ashify
GoogleDetected
VaristW32/S-0bb1eb58!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win32.Wacatac.R348239
VBA32BScope.Trojan.Ymacco
DeepInstinctMALICIOUS
TrendMicro-HouseCallTROJ_GEN.R002H0CF423
MaxSecureTrojan.Malware.3411146.susgen
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.4122688662?

Malware.AI.4122688662 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment