Malware

How to remove “Malware.AI.4228548324”?

Malware Removal

The Malware.AI.4228548324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4228548324 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Malware.AI.4228548324?


File Info:

name: 0041C4D440D0539BFE39.mlw
path: /opt/CAPEv2/storage/binaries/b2c6af68494bfbb4004d1a18f71e92b5b6c19ff8b9aa540969f55404a64ecb0f
crc32: BF846684
md5: 0041c4d440d0539bfe39cc5c6b8b0885
sha1: be6cc14635fb00fe262fac732c6e8511f09076d7
sha256: b2c6af68494bfbb4004d1a18f71e92b5b6c19ff8b9aa540969f55404a64ecb0f
sha512: 32cea805d928fa848ec201c4f2b8b3087f889f6956b6e4047dfab7fc50930007e74ff70949a99d791dd36836fbd8d13ce864a75cb0d05a247720292748b0db84
ssdeep: 49152:n4g7lSRH4xuCms5HAp5P+Pp4UJxRr7YscR:4g7mH4xHx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10CC58206676981C1E07A8138F552F5BAB8A23C91C36E97CBD5C17E4BF6327E0793A341
sha3_384: 6dba1e6c3d71bbc54605cbb6a6eeafbdf9da5558f68b2f0833075ca9794f1185ca6df70f4c00aeaf8952a49d0dc10f20
ep_bytes: ff250020400000000000000000000000
timestamp: 2061-11-26 19:36:05

Version Info:

Translation: 0x0000 0x04b0
Comments: Create and Start dedicated servers of valve games
CompanyName:
FileDescription: Cyb3r SteamCMD GUI
FileVersion: 1.0.0.1
InternalName: Cyb3r SteamCMD GUI.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Cyb3r SteamCMD GUI.exe
ProductName: Cyb3r SteamCMD GUI
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Malware.AI.4228548324 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MalwarebytesMalware.AI.4228548324
SangforTrojan.Win32.Agent.V4zf
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Formbook-10024438-0
AvastWin32:TrojanX-gen [Trj]
SentinelOneStatic AI – Malicious PE
GoogleDetected
IkarusTrojan.IL.MSILZilla
MaxSecureTrojan.Malware.3411146.susgen
FortinetMalicious_Behavior.SB
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Cerbu.Gen

How to remove Malware.AI.4228548324?

Malware.AI.4228548324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment