Malware

Malware.AI.4246915319 removal

Malware Removal

The Malware.AI.4246915319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4246915319 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Malware.AI.4246915319?


File Info:

name: 1781C712AD66A8E2B30D.mlw
path: /opt/CAPEv2/storage/binaries/1d6508cbe5f7ccaa991572f05aef52bab8a59851ca9a4367605a9637b10ae081
crc32: F3FF7CC9
md5: 1781c712ad66a8e2b30df2f99a916245
sha1: 62aa206264a97c9c3a440feeb35363e2c546a9e6
sha256: 1d6508cbe5f7ccaa991572f05aef52bab8a59851ca9a4367605a9637b10ae081
sha512: b47c7011072682b6da55336f5c75d1ff941d7e55093c8806d486e8e4d6ec5b04debe226c67fc22af26109d92492f818cb392061ccb6d4dfb71f06769882fbd89
ssdeep: 98304:OAZV7vxU4WN77Emaf9JIOrD3A3s1/Z8fIMLRO+/U+DVily:xBS4WNEIOrDRAwMb/U+DVw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED1633545F92AA04FFF662B5CD744D39CF9267F5C68C0137475B988918222ECBA00BBB
sha3_384: e85279d96136d2096156f80f95666dfc3edb63cb0090b9915b8645f45e23617b299098e8a47177c4cc94a3f3f6bb6a24
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2019-04-05 09:05:20

Version Info:

0: [No Data]

Malware.AI.4246915319 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ATMPot.m!c
Elasticmalicious (high confidence)
ClamAVWin.Packed.Spygate-9781171-0
FireEyeGeneric.mg.1781c712ad66a8e2
SkyhighBehavesLike.Win32.Dropper.rc
ALYacBackdoor.Agent.ATMPot
Cylanceunsafe
ZillyaBackdoor.ATMPot.Win32.7
SangforBackdoor.Win32.Atmpot.Vxmm
AlibabaBackdoor:Win32/ATMPot.08ef0bd6
Cybereasonmalicious.264a97
BitDefenderThetaGen:NN.ZexaF.36744.@VW@ayPE69ec
VirITTrojan.Win32.ATMDispCash.S
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.ATMPot.n
NANO-AntivirusTrojan.Win32.ATMPot.fpnwff
AvastWin32:Evo-gen [Trj]
TencentWin32.Backdoor.Atmpot.Ymhl
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.ATMDispCash.18
TrendMicroTrojan.Win32.ATMPOT.AO
IkarusPUA.Packed.Enigma
JiangminBackdoor.ATMPot.d
WebrootW32.Trojan.C1D
VaristW32/ABRisk.ARCF-2181
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#3rsmvauv07rel
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmBackdoor.Win32.ATMPot.n
GoogleDetected
AhnLab-V3Unwanted/Win32.GameTool.C4102018
McAfeeGeneric .wf
MAXmalware (ai score=100)
VBA32Trojan.Inject
MalwarebytesMalware.AI.4246915319
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.ATMPOT.AO
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
YandexTrojan.GenAsa!XMKdPtyuuKM
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74271205.susgen
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4246915319?

Malware.AI.4246915319 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment