Malware

Malware.AI.4230269562 malicious file

Malware Removal

The Malware.AI.4230269562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4230269562 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Malware.AI.4230269562?


File Info:

name: 65337E41AB5748F87178.mlw
path: /opt/CAPEv2/storage/binaries/3143e959fd7a75683d6980408538e29a26ebca2479cbba4a2a3f2395a2965200
crc32: C3605627
md5: 65337e41ab5748f87178d461e112e8eb
sha1: 7f456a4fecfc3e03945e0e0dc67f5f6ae670c34b
sha256: 3143e959fd7a75683d6980408538e29a26ebca2479cbba4a2a3f2395a2965200
sha512: 36e13f3a792594aafca5bef91b564fb5f690191e501ceac6930e8cb252bd790a438133354ec2773a0b9ef19e57696f7541748652e065d835e5cc2a6ced137471
ssdeep: 6144:yF/WqWcLcls2X/PF/WqWcLcls2X/lFVREVGkAzkAZqrEdrEAZUdwFjNNFu:y8QcfX8Qcf9FbEANPqrEdrEo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126A50F83EA3AFD27FA6C38F5D888D9A12C0D7D650AE3787239BAF76E94334115700156
sha3_384: 931db717f7ef31dba6811e61876d7e2448df8fd971069f2c3d0e482f233f121ab0c4f5f1220bd4fb8c600511ec8a09b8
ep_bytes: 68488f4000e8f0ffffff000000000000
timestamp: 2008-06-08 14:36:24

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 2146
ProductName:
FileVersion: 1.00
ProductVersion: 1.00
InternalName: avp
OriginalFilename: avp.exe

Malware.AI.4230269562 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.SoulClose.E
FireEyeGeneric.mg.65337e41ab5748f8
ALYacWin32.Worm.SoulClose.E
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 004e419d1 )
K7GWP2PWorm ( 004e419d1 )
Cybereasonmalicious.1ab574
BitDefenderThetaAI:Packer.FF7B8DBA20
CyrenW32/Worm.Soul.gen!Eldorado
SymantecW32.Fujacks.C
ESET-NOD32a variant of Win32/AutoRun.VB.HG
BaiduWin32.Worm.VB.bc
APEXMalicious
ClamAVWin.Worm.Soulclose-7085422-0
KasperskyWorm.Win32.VB.rc
BitDefenderWin32.Worm.SoulClose.E
NANO-AntivirusTrojan.Win32.VB.ooto
AvastWin32:VB-JHS [Wrm]
TencentMalware.Win32.Gencirc.10cf96dc
Ad-AwareWin32.Worm.SoulClose.E
SophosML/PE-A + W32/OYSoul-Gen
ComodoVirus.Win32.VB.~A@ziv7
DrWebWin32.HLLW.Autoruner.2173
ZillyaWorm.VB.Win32.481
McAfee-GW-EditionBehavesLike.Win32.Trickbot.vt
EmsisoftWin32.Worm.SoulClose.E (B)
IkarusVirus.Worm.Win32.VB
JiangminWorm/VB.pcu
AviraTR/VB.dek.2
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.128E01C
MicrosoftWorm:Win32/Soulclose.B
GDataWin32.Worm.SoulClose.E
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VB.R287861
McAfeeArtemis!65337E41AB57
VBA32TScope.Trojan.VB
MalwarebytesMalware.AI.4230269562
YandexWorm.VB!R9/ixfALmfo
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/VB.MJU!tr
AVGWin32:VB-JHS [Wrm]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.4230269562?

Malware.AI.4230269562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment