Malware

Malware.AI.4238264337 removal guide

Malware Removal

The Malware.AI.4238264337 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4238264337 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4238264337?


File Info:

name: 38A7DBC993E69DB8D09B.mlw
path: /opt/CAPEv2/storage/binaries/c84aa74044ff3eb5d01c973526f0b7679fee02d1a5403871e0b7baea438dd42d
crc32: BE3B950C
md5: 38a7dbc993e69db8d09b08b8fc7c2cb9
sha1: 410f8ff98d1f1637b789e4665f3c3a7e25ed3ee2
sha256: c84aa74044ff3eb5d01c973526f0b7679fee02d1a5403871e0b7baea438dd42d
sha512: b1aece5afda67eb259f68222413e0934f06cfb7a805e07c0a8e263a94edd6ceaa7137914fbebd975f7aeae1b3b6e7e640af6c7653de3dacac9e447618e9cf0ef
ssdeep: 6144:5zz3lZiu5dqmYN1v4579/piV1POH1f+9GolHSfHXovNvunQyMqtnh/wqJ:Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F734ACBB3BC029C5CEE250FFB2B5C47788893439075F017475B19DE0796CA25E299AE2
sha3_384: faf41d1bce32cc82f4467cdc6898b5fced3cc687f04b4150c4a27faecca321081cd36b99cf3e88d81cbe37464b9b68fe
ep_bytes: 68a8114000e8eeffffff000000000000
timestamp: 2010-11-09 12:48:26

Version Info:

Translation: 0x0409 0x04b0
ProductName: eaaMH12
FileVersion: 9.72
ProductVersion: 9.72
InternalName: eaaMHa
OriginalFilename: eaaMHa.exe

Malware.AI.4238264337 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.77325
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeDownloader-CJX.gen.j
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003325f51 )
K7GWEmailWorm ( 003325f51 )
Cybereasonmalicious.993e69
BaiduWin32.Worm.AutoRun.cj
VirITWorm.Win32.Generic_c.BHD
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.WR
APEXMalicious
TrendMicro-HouseCallWORM_VBNA.SMCY
ClamAVWin.Trojan.VB-1326
KasperskyTrojan.Win32.VBKrypt.csjv
BitDefenderGen:Variant.Midie.77325
NANO-AntivirusTrojan.Win32.VB2.cojasf
AvastWin32:AutoRun-BSB [Wrm]
TencentWorm.Win32.Wbna .16000410
TACHYONTrojan/W32.VB-VBKrypt.233472.AH
EmsisoftGen:Variant.Midie.77325 (B)
F-SecureTrojan.TR/VB.FCE
DrWebWin32.HLLW.Autoruner1.30887
VIPREGen:Variant.Midie.77325
TrendMicroWORM_VBNA.SMCY
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.38a7dbc993e69db8
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
JiangminTrojan/VBKrypt.hcoz
GoogleDetected
AviraTR/VB.FCE
VaristW32/Vobfus.K.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VB.ww@2ajsup
ArcabitTrojan.Midie.D12E0D
ViRobotTrojan.Win32.A.VBKrypt.233472.F
ZoneAlarmTrojan.Win32.VBKrypt.csjv
GDataGen:Variant.Midie.77325
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R5677
VBA32Trojan.VBRA.03956
ALYacGen:Variant.Midie.77325
MAXmalware (ai score=83)
MalwarebytesMalware.AI.4238264337
PandaW32/Vobfus.FJ
RisingWorm.VobfusEx!1.99EB (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
BitDefenderThetaAI:Packer.96EDD45E20
AVGWin32:AutoRun-BSB [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm:Win/Vobfus.51b775e6

How to remove Malware.AI.4238264337?

Malware.AI.4238264337 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment