Malware

Should I remove “Malware.AI.4218591583”?

Malware Removal

The Malware.AI.4218591583 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4218591583 virus can do?

  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4218591583?


File Info:

name: 16508EEB78816DE4EB74.mlw
path: /opt/CAPEv2/storage/binaries/2f4dbe6b00dd8e29428283292893d94b2f9b2b597685a8710e79039e4ff9ac33
crc32: 796C603B
md5: 16508eeb78816de4eb74cdc12dfcf879
sha1: 81cc55f484344c14058ae4e6eb2cb23430b47d71
sha256: 2f4dbe6b00dd8e29428283292893d94b2f9b2b597685a8710e79039e4ff9ac33
sha512: 413e2604676b6802a7287381f2c245762548ecbced530dd8aa857085e9e7b93f5c2458106e8a4649bba8c1bf7c128b028d9af03c75ba3efbd23e87f720f45d46
ssdeep: 24576:AAHnh+eWsN3skA4RV1Hom2KXMmHaTHnBcnV4Db5:3h+ZkldoPK8YaTHn2Vw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE259C0273D1C036FFABA2739B6AF64556BC79254123852F13981DB9BC701B2263E763
sha3_384: 5f6e9a3fcdfbc7664db7c94c8cda25fcd44e7a450e9ed5cbe3e815548527e1bcfdd68131f291d8bb0e1f651115162f67
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2022-04-08 00:54:57

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.4218591583 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.16508eeb78816de4
SkyhighBehavesLike.Win32.Injector.dh
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Obfuscated.c75d128e
APEXMalicious
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
Kingsoftmalware.kb.a.924
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/AutoIt.IM.gen!Eldorado
MalwarebytesMalware.AI.4218591583
TrendMicro-HouseCallTROJ_GEN.R002H06L623
IkarusTrojan.Win32.Obfuscated
MaxSecureTrojan.Malware.74546411.susgen
FortinetMalicious_Behavior.SB
Cybereasonmalicious.484344
DeepInstinctMALICIOUS

How to remove Malware.AI.4218591583?

Malware.AI.4218591583 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment