Malware

About “Malware.AI.4234976363” infection

Malware Removal

The Malware.AI.4234976363 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4234976363 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • A script process created a new process
  • Anomalous binary characteristics

How to determine Malware.AI.4234976363?


File Info:

name: B6B4DB3F97D14CD6D22C.mlw
path: /opt/CAPEv2/storage/binaries/658f6acf18807524babbb858166b0d9d6ec61f86759eb9ccce9a0f1c877618ef
crc32: 8597925E
md5: b6b4db3f97d14cd6d22c9e178b427b60
sha1: 670782d3747e35bfe50e6905d9b87184b8f14916
sha256: 658f6acf18807524babbb858166b0d9d6ec61f86759eb9ccce9a0f1c877618ef
sha512: b5847c58daed16e655180a9e54fd44e5f39f4480a825fbea543dcbf9931ed50e3ab99d0862c46477396f0ac8a61f0043c23d73df6388f0f3b3800588654e51b7
ssdeep: 3072:KRlRIWQiQHMGxRVC8c2jR74kSBOXJ8X2Yec/CEUIuqNYz9I/9sb0d:coWQi2MGxR5pzXo2L+3/5N9uQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11784E1E10679C777D27497B09706BA397B36EE000AC6141C6D49AD2CF671991DAC0B3B
sha3_384: 40fcd5318eebbab24e2c258403c9a55c1f65232da841a446fdc2360f1763df7cab912f32ce16e1a3eb665c3efec92066
ep_bytes: 6808144000e8eeffffff000000000000
timestamp: 2018-01-24 10:14:02

Version Info:

Translation: 0x0409 0x04b0
CompanyName: CJSC ^computing forces^
FileDescription: NAtomsora'
ProductName: taVAGOsa
FileVersion: 8.01
ProductVersion: 8.01
InternalName: Racehorse8
OriginalFilename: Racehorse8.exe

Malware.AI.4234976363 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CTYM
FireEyeGeneric.mg.b6b4db3f97d14cd6
McAfeePacked-YP!B6B4DB3F97D1
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1283586
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00524dc51 )
AlibabaTrojan:Win32/VBKrypt.896bdc1d
K7GWTrojan ( 00524dc51 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/VBInject.OB.gen!Eldorado
SymantecPacked.Generic.519
ESET-NOD32a variant of Win32/Injector.DVHN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Fareitvb-9895670-0
KasperskyTrojan.Win32.VBKrypt.yycx
BitDefenderTrojan.Agent.CTYM
NANO-AntivirusTrojan.Win32.VBKrypt.exoabe
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114cdacb
Ad-AwareTrojan.Agent.CTYM
EmsisoftTrojan.Agent.CTYM (B)
DrWebTrojan.Siggen15.60099
TrendMicroTSPY_HPFAREIT.SMVB
McAfee-GW-EditionBehavesLike.Win32.Fareit.fz
SophosMal/Generic-R + Mal/FareitVB-M
IkarusTrojan.Win32.Injector
GDataTrojan.Agent.CTYM
JiangminTrojan.VBKrypt.chom
AviraHEUR/AGEN.1127814
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.2443813
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP02.X1828
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.34062.ym0@aCo1N5pi
ALYacTrojan.Agent.CTYM
TACHYONTrojan/W32.VB-VBKrypt.405504.N
VBA32Trojan.VBKrypt
MalwarebytesMalware.AI.4234976363
TrendMicro-HouseCallTSPY_HPFAREIT.SMVB
RisingTrojan.Kryptik!1.AFE7 (CLASSIC)
YandexTrojan.VBKrypt!KeypbUj3Sro
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKryptik.DZLN!tr
AVGWin32:Malware-gen
Cybereasonmalicious.f97d14
PandaTrj/Genetic.gen

How to remove Malware.AI.4234976363?

Malware.AI.4234976363 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment