Malware

About “Malware.AI.4214403448” infection

Malware Removal

The Malware.AI.4214403448 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4214403448 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4214403448?


File Info:

name: 67C21FED4B087E8FF304.mlw
path: /opt/CAPEv2/storage/binaries/4860249ff0df23e182e73ea90f46f27f1bc525dc7f9e6048d96c679d749a8bac
crc32: D076F124
md5: 67c21fed4b087e8ff304963a0c38a2ad
sha1: 71b6b5d8e6e844ab0a40620cf7a9e9ee6b1b4e5f
sha256: 4860249ff0df23e182e73ea90f46f27f1bc525dc7f9e6048d96c679d749a8bac
sha512: b2d1161cff6bc5a900abd3e9993779e4e6fd0e7602bf0b75c0d4811da66daae803f707cf1799842baea105926dada48c720ba93ca3add12555ba554624b1a0cb
ssdeep: 1536:fpACyMR+XcKN2O5XadDrrIKmNBtQsmKQgrqLyKgM4B82Uf:fpVRGcKNJ5KtXIDNBiXsqL3gMW82
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F84FB75EA2CFC0ECC7D4AF459B5C38C6D90CE405842A6DA279A7ACF9B37602414F64B
sha3_384: 65e3ebda99f2b6bd55c2687a21d69fdb85d45832c4da50280cfb128d6f1de98325f64bcf2641121d17b08b0939069963
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-06-25 09:44:21

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication2.exe
LegalCopyright: Copyright © 2018
OriginalFilename: WindowsApplication2.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4214403448 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Ursu.254913
FireEyeGen:Variant.Ursu.254913
SkyhighArtemis!Trojan
McAfeeArtemis!67C21FED4B08
MalwarebytesMalware.AI.4214403448
VIPREGen:Variant.Ursu.254913
SangforTrojan.Win32.Ursu.Vu04
Cybereasonmalicious.d4b087
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09AF24
AvastWin32:Malware-gen
BitDefenderGen:Variant.Ursu.254913
EmsisoftGen:Variant.Ursu.254913 (B)
DrWebTrojan.DownLoader13.27296
Trapminemalicious.high.ml.score
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.A!ml
XcitiumMalware@#rgywxw6mpf8a
ArcabitTrojan.Ursu.D3E3C1
GDataGen:Variant.Ursu.254913
ALYacGen:Variant.Ursu.254913
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Zpevdo!8.F912 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.4214403448?

Malware.AI.4214403448 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment