Categories: Malware

Malware.AI.4216536676 removal guide

The Malware.AI.4216536676 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4216536676 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4216536676?


File Info:

name: AC1202C28D0978DE190E.mlwpath: /opt/CAPEv2/storage/binaries/98719248bf88e2e347784b383c568de446ae0876050f399df4842bef1ae9f1b8crc32: 044F8A85md5: ac1202c28d0978de190e40ce1777956esha1: 904b383ad24a43244dd8648e9ea795ba63f8e13bsha256: 98719248bf88e2e347784b383c568de446ae0876050f399df4842bef1ae9f1b8sha512: b5a42fc7c2bc0e1e9376a3c5b0d71f9523e053372298c4ea8cbd92524e3cd80332c85eaee593d2b3651a4e43d151ac7e4697c11cefa38fdcb274b51738d7a2a0ssdeep: 48:Sv6tw65TX9AlLf9lYFgYuETFZZ69VhcB3JhUqjABObASznlyzk9SRuqS5:zwmTtosgYLFZ7JhvjlH5oGixtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T116C14C8B9228857BD1A80BBF444746FC325DE2707356C759BC9F521D6E403D96C87436sha3_384: 24a4d9271d58a651669d06aa96c59d9da57a332b63d2cf94b3d80947bf82dcdc272c7f3f3dc781b5c34f720a5a11c6f4ep_bytes: 6a01e97201000080fd00eb2e0f4fda57timestamp: 2018-10-14 19:14:46

Version Info:

0: [No Data]

Malware.AI.4216536676 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.APosT.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.32020089
FireEye Generic.mg.ac1202c28d0978de
McAfee GenericRXAA-AA!AC1202C28D09
Malwarebytes Malware.AI.4216536676
VIPRE Trojan.GenericKD.32020089
Sangfor Downloader.Win32.Apost.Vlox
K7AntiVirus Trojan-Downloader ( 00543ad51 )
Alibaba TrojanDownloader:Win32/APosT.3bb18b4a
K7GW Trojan-Downloader ( 00543ad51 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.EPW
APEX Malicious
ClamAV Win.Malware.Cobalt-6836527-0
Kaspersky Trojan.Win32.APosT.enw
BitDefender Trojan.GenericKD.32020089
NANO-Antivirus Trojan.Win32.APosT.fqxkub
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13b035af
Emsisoft Trojan.GenericKD.32020089 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen2
DrWeb Trojan.DownLoader27.17994
Zillya Trojan.Skidobot.Win32.10
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.Win32.Agent
GData Trojan.GenericKD.32020089
Jiangmin Trojan.APosT.xn
Google Detected
Avira TR/Crypt.XPACK.Gen2
Antiy-AVL Trojan/Win32.Skidobot
Arcabit Trojan.Generic.D1E89679
ViRobot Trojan.Win32.Z.Highconfidence.5632.A
ZoneAlarm Trojan.Win32.APosT.enw
Microsoft Trojan:Win32/Occamy.C98
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3301423
BitDefenderTheta AI:Packer.DA727ADD20
ALYac Trojan.GenericKD.32020089
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Cylance unsafe
Panda Trj/GdSda.A
Rising Downloader.Agent!8.B23 (TFE:5:phZRp6ujQmR)
Yandex Trojan.GenAsa!oF7U0RthEfM
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74353802.susgen
Fortinet W32/APosT.ENW!tr
AVG Win32:Trojan-gen
Cybereason malicious.28d097
DeepInstinct MALICIOUS

How to remove Malware.AI.4216536676?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago