Malware

About “Malware.AI.4208467215” infection

Malware Removal

The Malware.AI.4208467215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4208467215 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4208467215?


File Info:

name: 36382118B7C9E748C5F2.mlw
path: /opt/CAPEv2/storage/binaries/3f17b788602d2990089949118e4c0e86f39114684823599efd007f4f45f893b6
crc32: F619135E
md5: 36382118b7c9e748c5f22aa2962d5bc4
sha1: 9d768b50e967f33ed9a15ba710165ec3b72411a0
sha256: 3f17b788602d2990089949118e4c0e86f39114684823599efd007f4f45f893b6
sha512: 02980c887105f47c3ef5b21a57c1ef21b415f96a3701b64a0c888cf1fc2fcf3455ab3a96991590cf4eb8c32c76a88ac9996ec8f2b0b400090906d57a8ed28441
ssdeep: 24576:j+9qiacErawoi+9qibcErawoi+9qibcErawoM+9qiD+9qibcErawop+9qibcEraQ:6qxaHqsaHqsalq9qsaMqsazU0Igt6tq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FFA5CF6D395D9482F6943BF8AAB0F3F9015CBD75BC29C20265B4B94E2B70A43DE48D4C
sha3_384: ab8a3d824fa8f1aa311033a5f1e833dc9e25774627648baa71c1e1fe10357091f341ba4258c00e03c519a50483c64f36
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-08-03 23:48:27

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Dragon Age Installer
FileVersion: 1.0.0.0
InternalName: Dragon Age Installer.exe
LegalCopyright: Copyright © 2015
OriginalFilename: Dragon Age Installer.exe
ProductName: Dragon Age Installer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4208467215 also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.SurveyerNET.10
MicroWorld-eScanGen:Variant.Johnnie.187542
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!36382118B7C9
CylanceUnsafe
SangforTrojan.Win32.Surveyer.8
K7AntiVirusTrojan ( 0050025b1 )
AlibabaTrojan:MSIL/Surveyer.4a0fb6cf
K7GWTrojan ( 0050025b1 )
Cybereasonmalicious.8b7c9e
BitDefenderThetaGen:NN.ZemsilF.34294.as0@aeUen4c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Surveyer.EQ
TrendMicro-HouseCallTROJ_GEN.R002C0WGL21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Johnnie.187542
AvastWin32:Malware-gen
TencentWin32.Trojan.Johnnie.Ligu
Ad-AwareGen:Variant.Johnnie.187542
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WGL21
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.36382118b7c9e748
EmsisoftGen:Variant.Johnnie.187542 (B)
IkarusTrojan.MSIL.Surveyer
GDataGen:Variant.Johnnie.187542
MAXmalware (ai score=87)
MicrosoftBackdoor:Win32/Bladabindi!ml
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Johnnie.187542
MalwarebytesMalware.AI.4208467215
APEXMalicious
YandexTrojan.Surveyer!MprV8HYO7uo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Surveyer.EQ!tr
WebrootPua.Downloadmanager
AVGWin32:Malware-gen

How to remove Malware.AI.4208467215?

Malware.AI.4208467215 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment