Malware

Malware.AI.4237672216 (file analysis)

Malware Removal

The Malware.AI.4237672216 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4237672216 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4237672216?


File Info:

name: 4A549B6C4E2C2A258033.mlw
path: /opt/CAPEv2/storage/binaries/d78f1530073f037bda4f0e3ede1346ead0e957a3a48b727856ccf4e8da30711a
crc32: EEDFEFF4
md5: 4a549b6c4e2c2a258033caa4b083447f
sha1: 26199f33ad95002582a40c88396e8a2f211fff38
sha256: d78f1530073f037bda4f0e3ede1346ead0e957a3a48b727856ccf4e8da30711a
sha512: 6878df7f4afc1c8b87f495fafa53069e9d4d8630e9b28f192af1f96489f4d7b927325146243b4cf4c7dad6ee816ac0fa6a04393889f59a2ee2b231780a34afb9
ssdeep: 12288:mfAv6B8azBwdlT+t7DHKLF4T/Qtv2hQbkTGR3LNSZ8/ur:0k6+c2d8DNstv2+lIZ8/6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAF40202FAD1C8F2D1320D365619AB61697C7D301F248EAFB3C86D1DDA341D1A639AB7
sha3_384: f1a79132b7d4dd5a3521b7662445d31ac6c8a1cd468aa1dccc67af83a562414e789290784019ad9475c133053c3453fd
ep_bytes: e8ce040000e98efeffff3b0dc8a14300
timestamp: 2018-09-30 18:01:44

Version Info:

0: [No Data]

Malware.AI.4237672216 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
CylanceUnsafe
CyrenW32/S-8ed38c1a!Eldorado
SymantecTrojan.Gen.2
Paloaltogeneric.ml
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosGeneric ML PUA (PUA)
eGambitUnsafe.AI_Score_97%
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2987261
McAfeeArtemis!4A549B6C4E2C
MalwarebytesMalware.AI.4237672216
APEXMalicious
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/PossibleThreat
WebrootTrojan.Dropper.Gen

How to remove Malware.AI.4237672216?

Malware.AI.4237672216 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment