Malware

What is “Malware.AI.4243382720”?

Malware Removal

The Malware.AI.4243382720 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4243382720 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4243382720?


File Info:

name: 36E70FC0140D8CA11C49.mlw
path: /opt/CAPEv2/storage/binaries/76f2cc61761046610a04e3d12e2b5eb5345bf3fbe0d0ec15fde365b5dec5efab
crc32: 6B678DB5
md5: 36e70fc0140d8ca11c49f42138e54d07
sha1: b2c94ade504340709acebd3cb8c647fcee3d1a0e
sha256: 76f2cc61761046610a04e3d12e2b5eb5345bf3fbe0d0ec15fde365b5dec5efab
sha512: c70321ffc1d16a30d9975a8894bd653935f00cff045014db2c42d1a0bb7096d56aa2c1bf09e3f6356dcbeb409c1a55a5f243fdace8e1294e898b8144af5d02c4
ssdeep: 24576:mY2ilPcqZUDY6oCVdB3nzuBeP6i7GpAsGl:mTiOxoCnBn6Bc6RpAv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15045227F19474F8FF323C9FE89AAC934AAFF01C574085005CAB647984A752A597352BC
sha3_384: 161f541eacbb285c6c04b917beaf389b7af3af212acb75067efc3771c775f16093a382558a72399a140629854c21c8d8
ep_bytes: 68746f7061e8dd3400000f83fa750900
timestamp: 2019-03-18 09:07:54

Version Info:

CompanyName: ALISA LTD
FileDescription: Background Tasks Host
FileVersion: 1.5.1.0
InternalName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
OriginalFilename: tgytutrc
ProductName: Service tgytutrc
ProductVersion: 1.5.1.0
Translation: 0x0000 0x04b0

Malware.AI.4243382720 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.36e70fc0140d8ca1
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!36E70FC0140D
MalwarebytesMalware.AI.4243382720
SangforTrojan.Win32.Save.a
Cybereasonmalicious.e50434
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Generic@AI.100 (RDML:ysX86rRThY09vEAG9YLvmA)
F-SecureHeuristic.HEUR/AGEN.1306357
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1306357
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Zpevdo.B
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZexaF.36792.hz0@a8SlcOgi
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.Inject.gen
Cylanceunsafe
MaxSecureTrojan.Malware.74794827.susgen
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4243382720?

Malware.AI.4243382720 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment