Malware

Should I remove “Malware.AI.4231320008”?

Malware Removal

The Malware.AI.4231320008 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4231320008 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the VMProtectStub malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4231320008?


File Info:

name: C6381B5D27BFEF466BB8.mlw
path: /opt/CAPEv2/storage/binaries/54426d27c5b9d4fe2ca203d181533ea6c39241c34b498e9457cb9f912c4a7a95
crc32: 80F65CE2
md5: c6381b5d27bfef466bb85a47e9bf0796
sha1: 8768d0375ae899bfab9a89778cc06649f089e0e4
sha256: 54426d27c5b9d4fe2ca203d181533ea6c39241c34b498e9457cb9f912c4a7a95
sha512: f7a68c89d55fd1c0765a36a176a92c615abedd442120b4148fffc15e55209d2546c07c2e9751f16eaa0e56e9e72552f8eff3f6ad452ad1818e65ce9aecde9075
ssdeep: 196608:BAd52XEE35xhQzZAzri7ex0F1GNKkSL2/aFOjmb:BAd5exazqjq6Tm2/sOCb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB6633C3270FD717E3C349BD01BAFB122426AF251923E18685363576E9A7B4F3D1642A
sha3_384: 8b73e85c706218bf0c1ae4668812e53b203ed11a9f8fb4a5c317a8398e5e56012cd979d1b5c8bbb4bbb8a10a87eba3df
ep_bytes: 9c66c70424d514c70424d180f0c89cc6
timestamp: 2022-11-18 07:26:09

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.1.0.0
InternalName:  
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: 星河登陆器
ProductVersion: Pnoenixer 
Comments:
Translation: 0x0804 0x03a8

Malware.AI.4231320008 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.284190
FireEyeGeneric.mg.c6381b5d27bfef46
SkyhighBehavesLike.Win32.PUPXMZ.vc
McAfeeArtemis!C6381B5D27BF
Cylanceunsafe
VIPREGen:Variant.Strictor.284190
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaPacked:Win32/VMProtect.c3907d6e
K7GWTrojan ( 00532c651 )
K7AntiVirusTrojan ( 00532c651 )
ArcabitTrojan.Strictor.D4561E
BitDefenderThetaGen:NN.ZexaF.36792.@V3@a4nHNMbb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.VMProtect.AEJ
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan-GameThief.Win32.OnLineGames.alqrf
BitDefenderGen:Variant.Strictor.284190
AvastTrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf50d2
EmsisoftGen:Variant.Strictor.284190 (B)
F-SecureHeuristic.HEUR/AGEN.1368596
ZillyaTrojan.VMProtect.Win32.79110
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Woool
AviraHEUR/AGEN.1368596
Antiy-AVLTrojan[Packed]/Win32.VMProtect
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-GameThief.Win32.OnLineGames.alqrf
GDataGen:Variant.Strictor.284190
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4704901
ALYacGen:Variant.Strictor.284190
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4231320008
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:c30uvamJV8dDTyUK8uDKWg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGTrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.4231320008?

Malware.AI.4231320008 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment