Malware

Malware.AI.4232750599 malicious file

Malware Removal

The Malware.AI.4232750599 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4232750599 virus can do?

  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Malware.AI.4232750599?


File Info:

name: 0C60C53639B14C1FDD1E.mlw
path: /opt/CAPEv2/storage/binaries/ff06d7b6200423292ae7164f2b59269d233ff0fecfc72ae97372b32e56cfbc70
crc32: 0AF75CD3
md5: 0c60c53639b14c1fdd1eeb2e8119ee27
sha1: 0d11f97beacbe84b0f1fcbb8e5487df720d6dfdd
sha256: ff06d7b6200423292ae7164f2b59269d233ff0fecfc72ae97372b32e56cfbc70
sha512: d85c07970058c8e5d1338cf0d506aa4d5151799195f62dc74c729c33a03b52a6485148f91b76e18d8303eeb36a152e7ed0d40be12901c2ff1db2e2065f198e00
ssdeep: 48:Sjw4GYey9Psy9PLjy9PzzgDaZRVZyzXFDT/t4Oi3QWnyintboyl10EtjLCSCGVph:uwtnBwjiJZRzQvVviUintboynfHCt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175C257058613EC13E25D3170C86652D6927ADBF33A1552A7AF2910BDF6BCF8145F0AA3
sha3_384: a19cbce368d486be3e08c879731367ac72df989d68e898c86fe4f32d0844373de5fe4c34dca1147e60bbda4110700559
ep_bytes: 558bec6aff6840224000680015400064
timestamp: 2020-07-21 01:56:43

Version Info:

0: [No Data]

Malware.AI.4232750599 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Sdum.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.46664677
FireEyeGeneric.mg.0c60c53639b14c1f
CAT-QuickHealTrojan.Sdum
ALYacTrojan.GenericKD.46664677
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Occamy.CFF
K7AntiVirusTrojan ( 005700df1 )
AlibabaTrojan:Win32/FileinfectorX.c852e8ab
K7GWTrojan ( 005700df1 )
Cybereasonmalicious.639b14
CyrenW32/Genome.I.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Agent.ACJI
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderTrojan.GenericKD.46664677
NANO-AntivirusTrojan.Win32.Midie.hxnrzv
AvastWin32:FileinfectorX-gen [Trj]
RisingTrojan.Generic@ML.100 (RDML:QVpaFxpkQYjFmLbOFa1GTg)
Ad-AwareTrojan.GenericKD.46664677
EmsisoftTrojan.GenericKD.46664677 (B)
TrendMicroTROJ_GEN.R002C0GGM21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataTrojan.GenericKD.46664677
AviraHEUR/AGEN.1127875
Antiy-AVLTrojan/Generic.ASMalwS.30B3B9F
ArcabitTrojan.Generic.D2C80BE5
MicrosoftTrojan:Win32/Occamy.CFF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R346209
McAfeeGenericRXAA-FA!0C60C53639B1
MAXmalware (ai score=85)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.4232750599
TrendMicro-HouseCallTROJ_GEN.R002C0GGM21
TencentWin32.Trojan.Midie.Gvg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.103313052.susgen
FortinetW32/Generic.AP.2DEB28!tr
BitDefenderThetaGen:NN.ZexaF.34294.buY@amV8dGci
AVGWin32:FileinfectorX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Malware.AI.4232750599?

Malware.AI.4232750599 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment