Malware

Malware.AI.4168373648 removal tips

Malware Removal

The Malware.AI.4168373648 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4168373648 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4168373648?


File Info:

name: D54AF6E4B33E9A679066.mlw
path: /opt/CAPEv2/storage/binaries/cedaccc6a2195e17d290ccebad5e2d8cc0c0ca1f17b1732f0f1984907f59f86f
crc32: A5AC5AAB
md5: d54af6e4b33e9a67906687ecb9b8933a
sha1: 0b639928656be9ee01cc673ceac1214f45a5698b
sha256: cedaccc6a2195e17d290ccebad5e2d8cc0c0ca1f17b1732f0f1984907f59f86f
sha512: abd0160820cb4fe357d4ca8da0bf5c25b8fbddde27d472b83f88eac22b6139d9d3b4d56a6569f12a8698fe1774f6e2bd5e8e480bec14f74aa383902c1af03f28
ssdeep: 12288:mOfx/MJV9jr3/8cDS/0300nucInQgV6YhpLNO/Tv:B/MJV9flnuNnQgVBhpJO/7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6B4F1A10871ED15C02EE1F47CA96D27B3DA537B96630D8AD00499FE06834F62E7BB17
sha3_384: e4e9fa8aec5ef86f58b0fe890f5898310763eafb7ecd2c337c840bc5721aea5e34fce89ee2ed2b46ce0648e169466eda
ep_bytes: bf0000000056528b1c2483c4048b0424
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4168373648 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Glupteba.hc
ALYacGen:Variant.Razy.373115
MalwarebytesMalware.AI.4168373648
VIPREGen:Variant.Razy.373115
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058e60a1 )
BitDefenderGen:Variant.Razy.373115
K7GWTrojan ( 0058e60a1 )
Cybereasonmalicious.8656be
BitDefenderThetaAI:Packer.36C2946D1E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.2afb60ad
MicroWorld-eScanGen:Variant.Razy.373115
RisingTrojan.Kryptik!1.D614 (CLASSIC)
EmsisoftGen:Variant.Razy.373115 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader40.40178
ZillyaTrojan.Generic.Win32.1451384
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d54af6e4b33e9a67
SophosTroj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.373115
VaristW32/Kryptik.ECA.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftwin32.troj.undef.a
ArcabitTrojan.Razy.D5B17B
ZoneAlarmHEUR:Trojan.Win32.Generic
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!D54AF6E4B33E
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/CI.A
TencentTrojan.Win32.Kryptik.fh
YandexTrojan.Agent!CEAuCftzo0w
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4168373648?

Malware.AI.4168373648 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment