Malware

Malware.AI.4245364402 (file analysis)

Malware Removal

The Malware.AI.4245364402 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4245364402 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4245364402?


File Info:

name: C521E3DD81A1FF32AC0F.mlw
path: /opt/CAPEv2/storage/binaries/6aeaf3c38d94d9bc7d2888901ed56bc61bd236d085fbc7bcc44fea532741b4b7
crc32: C20A9B7F
md5: c521e3dd81a1ff32ac0f596391bc6c8b
sha1: a6d159f6b25caa64fbf18d2d21c6a55dfed00db5
sha256: 6aeaf3c38d94d9bc7d2888901ed56bc61bd236d085fbc7bcc44fea532741b4b7
sha512: c21371bfe32b487cc991a2887969a429820e4be72641d0d2040d0584ede9207a191419e827a807b55801c805c1d2f381d21c175cc057453765a7fa20a223e355
ssdeep: 98304:8E5WrFTp9N0o3sc51689Id0aGWOuszU/SGg1M4NIt9a:8+4mo35k89DLTv6QW9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2160208BB01EE51D9A99B31CCA2D7DDC2916DA14E6356C3346C7A0D7B732C68F2E1C9
sha3_384: d375fffd0207df76b8687e2565f3c6aab1f01cbae40b9460c80e4d00d9fa93eb19387298165e36f3a095af9d1fc7f913
ep_bytes: 60be00805a008dbe0090e5ff57eb0b90
timestamp: 2022-09-20 14:15:20

Version Info:

0: [No Data]

Malware.AI.4245364402 also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fragtor.149769
FireEyeGeneric.mg.c521e3dd81a1ff32
McAfeeArtemis!C521E3DD81A1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.6b25ca
CyrenW32/VBInject.L.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.GALM
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Fragtor.149769
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Fragtor.149769
SophosGeneric ML PUA (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
VIPREGen:Variant.Fragtor.149769
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Fragtor.149769 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1251230
Antiy-AVLTrojan/Generic.ASCommon.223
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fragtor.149769
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.34698.@pW@a0S07Yhb
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4245364402
FortinetW32/ULPM.16C0!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.4245364402?

Malware.AI.4245364402 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment