Malware

Malware.AI.4193767042 (file analysis)

Malware Removal

The Malware.AI.4193767042 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4193767042 virus can do?

  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4193767042?


File Info:

name: 58491E253A584A937A17.mlw
path: /opt/CAPEv2/storage/binaries/478c577f707c0f692fef6e846e36e47d5b8881c77cd3b5c10d677a4b8bf2d0a9
crc32: BC52C393
md5: 58491e253a584a937a174a95c553cc39
sha1: 0c52c6c025bc8af3a5ff177794101437e05d39f9
sha256: 478c577f707c0f692fef6e846e36e47d5b8881c77cd3b5c10d677a4b8bf2d0a9
sha512: 32d2ebadd70d6162a2af139f94789b1ace8c146d1da9bdbe626da24c56782b95b1fc188d5e246cced8311057d4135b0644d55bbfc968794e7fe1b3804927f670
ssdeep: 12288:2k/EznwBfnYnvAFdH5TBwR0TIInWp8Wy0h:2OE7wicTBCcHnWV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7A4EFD26AC85076DA2706B41D301DBCC15FAFEBD465B9C26848F1357ABB1C6B832723
sha3_384: 9bd1e0f435f2ec5143993d00c8a011caa177e7764e1067179a12ffaba14ec97b19ec95cb17fe1011545d9d9e5cb27188
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-21 23:38:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: logistics
FileVersion: 1.0.0.0
InternalName: logistics.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: logistics.exe
ProductName: logistics
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4193767042 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.gc
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.4193767042
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.025bc8
BitDefenderThetaGen:NN.ZemsilF.36680.Cm0@am5974m
VirITTrojan.Win32.MSIL_Heur.A
CynetMalicious (score: 100)
APEXMalicious
SophosGeneric ML PUA (PUA)
IkarusTrojan.MSIL.Agent
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.c.813
GoogleDetected
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06L523
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4193767042?

Malware.AI.4193767042 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment