Malware

Malware.AI.4152834391 removal tips

Malware Removal

The Malware.AI.4152834391 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4152834391 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • A script or command line contains a long continuous string indicative of obfuscation
  • Deletes executed files from disk
  • Suspicious wmic.exe use was detected

How to determine Malware.AI.4152834391?


File Info:

name: 380FE93DC5AEC908DB46.mlw
path: /opt/CAPEv2/storage/binaries/50650f303d28e5714bbb9a582afb6dccfa10b99fc8e860e13a83614d19a89dd8
crc32: 3421FA5B
md5: 380fe93dc5aec908db46015ce0be433e
sha1: 870f00b3dd84f0fcc6e750f0661934a9b378c91d
sha256: 50650f303d28e5714bbb9a582afb6dccfa10b99fc8e860e13a83614d19a89dd8
sha512: ec9074ece0864453c767713a2deb490f5545535da8b5448b5190054565d38f5b59f6304779e75f7ad54d023758cf37f0dd4183954deab0d79d892f6860a5b5d7
ssdeep: 12288:nnrAi3HrKsxzm3g6YK9l61Xg8Qg7GuijKzKovX2nmhWnQKfN75FZoSN:rAUKsxzQYKHSG1R4GmhXmD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A4C42369FB36077AC48645F4ED92E33A1621EFCC4756139A22C04D7BB463E0AC9B5632
sha3_384: d02a2ccb9b0bab87d63ea8cc1caebafe5d09422a12395e842f373ed6a43f218a9283b1bc2b126c36374150af5a28cad8
ep_bytes: 60be156041008dbeebaffeff5789e58d
timestamp: 2018-02-01 20:18:05

Version Info:

0: [No Data]

Malware.AI.4152834391 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.380fe93dc5aec908
SkyhighBehavesLike.Win32.Generic.hc
McAfeeRDN/Generic.dx
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.2a96cd30
BitDefenderThetaGen:NN.ZexaF.36802.KmGfaGkvLw
TrendMicro-HouseCallTROJ_GEN.R002H06J523
AvastWin32:Malware-gen
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.BAT.k
GoogleDetected
VaristW32/ABRisk.KWSD-9277
Antiy-AVLGrayWare/Win32.Wacapew
KingsoftWin32.Troj.Undef.a
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5253861
MalwarebytesMalware.AI.4152834391
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.4152834391?

Malware.AI.4152834391 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment