Malware

About “Malware.AI.4237183788” infection

Malware Removal

The Malware.AI.4237183788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4237183788 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.4237183788?


File Info:

name: D8F15B6EF234B391EE43.mlw
path: /opt/CAPEv2/storage/binaries/d306bb1cf7ef3ccd021afd3f26464d34ad7e8fb4e9d98ce124fb06c34cf1b0e3
crc32: E7B809A3
md5: d8f15b6ef234b391ee43a7c9241eaa99
sha1: ba2b0176856a4e8f8cee1bebfa80098a8a1570ce
sha256: d306bb1cf7ef3ccd021afd3f26464d34ad7e8fb4e9d98ce124fb06c34cf1b0e3
sha512: 900d2ebb5c98e909323fb1a7bf9aadd5fc28202711e866b49da9d6dcb0b528de9334ee690d56217fac1abb5ae56b13c8f61a64f9c65e2593c203c6784deeeac9
ssdeep: 98304:Ty06eH0XelmXQqc4pplXAAB6u1d3K6SehVkCsl:TpjUOlmgj4mlmd3Ausl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167263324ABF2CCE6F44B6C7E8057192367F1D7592943809BD3A4BFBC7C1990558A2F22
sha3_384: 5f79859ce6a946346248ade3532b15fa73c4c9b3fd07dfddd69d8c605ccef66d15807ac9857b9854ee2207bb5ec0d7c7
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-06-02 02:38:48

Version Info:

0: [No Data]

Malware.AI.4237183788 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.11482870
FireEyeTrojan.Generic.11482870
ALYacTrojan.Generic.11482870
VIPRETrojan.Generic.11482870
AlibabaTrojan:Win32/EncPk.4ed96142
BitDefenderThetaGen:NN.ZelphiF.36196.wT0baSVSothR
Elasticmalicious (moderate confidence)
APEXMalicious
ClamAVPdf.Exploit.Agent-7500
KasperskyHEUR:HackTool.Win32.Agent.gen
BitDefenderTrojan.Generic.11482870
AvastWin32:Malware-gen
RisingMalware.Undefined!8.C (CLOUD)
EmsisoftTrojan.Generic.11482870 (B)
ZillyaTool.Agent.Win32.77377
McAfee-GW-EditionBehavesLike.Win32.Malware.rc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R
GDataTrojan.Generic.11482870
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Generic.DAF36F6
ZoneAlarmHEUR:HackTool.Win32.Agent.gen
MicrosoftTrojan:Win32/Occamy.CD3
McAfeeArtemis!D8F15B6EF234
VBA32Trojan.Downloader
MalwarebytesMalware.AI.4237183788
ZonerProbably Heur.ExeHeaderL
YandexTrojan.Rogue!8eLbGAsinzc
IkarusTrojan-PWS.Win32.Lmir
AVGWin32:Malware-gen
Cybereasonmalicious.ef234b
DeepInstinctMALICIOUS

How to remove Malware.AI.4237183788?

Malware.AI.4237183788 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment