Malware

Malware.AI.4251118812 information

Malware Removal

The Malware.AI.4251118812 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4251118812 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine Malware.AI.4251118812?


File Info:

name: B2430E6DE83A61C25916.mlw
path: /opt/CAPEv2/storage/binaries/d2a76cd9142f64e8e414eeff83dc9ced0d093febae1503b856595eb58c910f7c
crc32: 98D8863C
md5: b2430e6de83a61c259163428aae1b9ae
sha1: 17d677d3912c6475df96404db3be1a1713ad3b8d
sha256: d2a76cd9142f64e8e414eeff83dc9ced0d093febae1503b856595eb58c910f7c
sha512: e9356a5bf2f92715b547b7806614b15cca3c021ff9554f2dbf7b84ca96cbf6effc6f0a16974cf9924df0f196d8b4c3ba439c8cb159d0712baa66d3cca96a94d1
ssdeep: 6144:v0dAmC9ma7LM+EuoN5Maj//G1DSMMyTDb1XJTxUoSM:08n7g+Ev5F/2DSMMSDbdJdUoSM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C54237E527B766CC14B03351EB28F890428FE1C92CD016BF0D5F99A97BCA446B361B8
sha3_384: ec67e32f7e13bffaa0998aa09ce18e4dfe73f4af0adc61e06da39e126f2c16b6076309121b7d4d14b8164cb8d9af1b85
ep_bytes: 60be00305b008dbe00e0e4ff5789e58d
timestamp: 2011-02-21 19:16:29

Version Info:

Translation: 0x0409 0x04b0
Comments: EWXFNWXDO
CompanyName: WVQPRKIRL
FileDescription: PZCSYTDUA
ProductName: IHZVLTAJK
FileVersion: 17.15.0009
ProductVersion: 17.15.0009
InternalName: undgpxa
OriginalFilename: undgpxa.exe

Malware.AI.4251118812 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38161693
McAfeePWS-Spyeye.el
CylanceUnsafe
ZillyaTrojan.VBKrypt.Win32.129311
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0021a0b51 )
AlibabaTrojan:Win32/Injector.29204d8a
K7GWTrojan ( 0021a0b51 )
Cybereasonmalicious.de83a6
CyrenW32/Trojan.FDCS-8756
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EYU
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.38161693
NANO-AntivirusTrojan.Win32.Drop.ecjudo
AvastFileRepMalware
TencentMalware.Win32.Gencirc.10cf8f67
Ad-AwareTrojan.GenericKD.38161693
EmsisoftTrojan.GenericKD.38161693 (B)
ComodoTrojWare.Win32.VBKrypt.cjub@4vg4ee
DrWebTrojan.MulDrop3.21280
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionBehavesLike.Win32.PWSSpyeye.dc
FireEyeGeneric.mg.b2430e6de83a61c2
SophosMal/Generic-R + Mal/VB-UY
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38161693
JiangminTrojan/VBKrypt.hgqd
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Vbkrypt.296963
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.EC0F5AC920
ALYacTrojan.GenericKD.38161693
MAXmalware (ai score=84)
VBA32SScope.Trojan.VBRA.6299
MalwarebytesMalware.AI.4251118812
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
YandexTrojan.VBKrypt!6Cs3ayBiGQk
IkarusTrojan.Win32.VBKrypt
eGambitUnsafe.AI_Score_91%
FortinetW32/Injector.MQI!tr
AVGFileRepMalware
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Malware.AI.4251118812?

Malware.AI.4251118812 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment