Malware

Malware.AI.4178108536 information

Malware Removal

The Malware.AI.4178108536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4178108536 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4178108536?


File Info:

name: 192584E6E64FF08A943D.mlw
path: /opt/CAPEv2/storage/binaries/37685b6907580701b63815e86a52d2902739d258f690731a0ce081e31bfa5d9f
crc32: C0E767EB
md5: 192584e6e64ff08a943d0e4325f8b086
sha1: be28ae728ee0a70da57ac1292b68258a7742ff0e
sha256: 37685b6907580701b63815e86a52d2902739d258f690731a0ce081e31bfa5d9f
sha512: 9ef823203c16c006ab4637d7f44391cb8b02c20b4b674beabb546a031f5f00cda1f474edde1b7396630c3ea8edae532e916f68eb31376b1793a7a9ccb4db421b
ssdeep: 192:Hvmd/4MOk7oyuxSsa0qU7i1qPYYKlaq95quZycVIbAx3w28WDY:Pmdp0tSsatvDyD0Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FE23A065361D363F4DA1032CD1E4EB9E22258745BCA4DEBA67942AD8F743E94DFCA03
sha3_384: 765ee80b704e44c9b10d4a7123ce4a0f124e8c65457f3b640033102316eadae2058678bea2ed1d5f3a01c25828f7274e
ep_bytes: 558bece8b8fbffff5dc3cccccccccccc
timestamp: 2012-01-06 01:14:13

Version Info:

0: [No Data]

Malware.AI.4178108536 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.ltTN
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.136
FireEyeGeneric.mg.192584e6e64ff08a
CAT-QuickHealTrojan.Krap.14461
SkyhighPWS-Zbot.gen.bex
McAfeePWS-Zbot.gen.bex
Cylanceunsafe
VIPREGen:Variant.Downloader.136
K7AntiVirusTrojan ( 005327081 )
BitDefenderGen:Variant.Downloader.136
K7GWTrojan ( 005327081 )
Cybereasonmalicious.28ee0a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.YNA
APEXMalicious
ClamAVWin.Trojan.Downloader-24356
KasperskyPacked.Win32.Krap.iu
AlibabaPacked:Win32/Kryptik.d1bd3e94
NANO-AntivirusTrojan.Win32.Krap.werep
ViRobotTrojan.Win32.A.Downloader.33792.AI
RisingDownloader.Vespula!8.8E1 (TFE:1:K1nGk6Fff9C)
EmsisoftGen:Variant.Downloader.136 (B)
F-SecureTrojan.TR/Dldr.Nirava.136
DrWebTrojan.Packed2.42348
ZillyaTrojan.Kryptik.Win32.333331
TrendMicroTROJ_KGANY.SM2
Trapminemalicious.high.ml.score
SophosMal/Agent-AGH
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=100)
JiangminTrojanDownloader.Agent.dlue
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Dldr.Nirava.136
VaristW32/Karagany.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Kingsoftmalware.kb.a.999
MicrosoftTrojanDownloader:Win32/Karagany.G
XcitiumTrojWare.Win32.Kazy.FOF@4pekmj
ArcabitTrojan.Downloader.136
SUPERAntiSpywareTrojan.Agent/Gen-Karagany
ZoneAlarmPacked.Win32.Krap.iu
GDataGen:Variant.Downloader.136
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R18609
VBA32BScope.Trojan-Downloader.61205
ALYacGen:Variant.Downloader.136
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.4178108536
PandaBck/Qbot.AO
TrendMicro-HouseCallTROJ_KGANY.SM2
TencentMalware.Win32.Gencirc.10b2288b
YandexTrojan.Karagany.Gen.5
IkarusTrojan-Downloader.Win32.Karagany
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.DLD!tr
AVGWin32:Karagany-EK [Trj]
AvastWin32:Karagany-EK [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4178108536?

Malware.AI.4178108536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment