Malware

About “Malware.AI.4258216671” infection

Malware Removal

The Malware.AI.4258216671 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4258216671 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.4258216671?


File Info:

name: 735E2C986C19A9E42A10.mlw
path: /opt/CAPEv2/storage/binaries/e4b46ffec32455e4da65a3f6833dae6b9f5190bbe5987fcc56517bccc8b40a42
crc32: 27EB855C
md5: 735e2c986c19a9e42a100099b7d06b51
sha1: 92e266202106fe0ed1c31ade8b6196ba80eed07b
sha256: e4b46ffec32455e4da65a3f6833dae6b9f5190bbe5987fcc56517bccc8b40a42
sha512: e43a8478146d8197cc2b0ea7ad6ba01cb0965aa8f81a875f90693d1a1588afb61a200c6fdc9cc0f100bb8647d23d65fa8a939de8e705ae2b70ccce57f82c3ecf
ssdeep: 98304:O44Lgr/C51TNW5BHgZRkA7CW4E1YadOg9eAiXVyzV:jNrCN3REEyC97iXV0V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13EF53340F3898533D49690762D95C763AA267C394893FB83FFE915583E28B84EE39347
sha3_384: 7bbcd3ff7a3c17cd414d01bf40f8e628a463731d69e7b7552f68b4ab74e08365fca7c0bb4f532869d4c62672b0239173
ep_bytes: e89c580000e978feffff558bec83ec04
timestamp: 2013-12-01 08:08:28

Version Info:

0: [No Data]

Malware.AI.4258216671 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.30848267
FireEyeTrojan.GenericKD.30848267
ALYacTrojan.GenericKD.30848267
CylanceUnsafe
SangforTrojan.Win32.Heuristic.rg
Cybereasonmalicious.86c19a
CyrenW32/Backdoor.D.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R002H0CAJ21
BitDefenderTrojan.GenericKD.30848267
AvastWin32:Adware-gen [Adw]
RisingMalware.Heuristic!ET#94% (CLOUD)
EmsisoftTrojan.GenericKD.30848267 (B)
McAfee-GW-EditionBehavesLike.Win32.BadFile.wc
SophosGeneric PUA JC (PUA)
GDataTrojan.GenericKD.30848267
MAXmalware (ai score=81)
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.Z.Agent.3637439
APEXMalicious
MicrosoftPUA:Win32/Presenoker
McAfeeArtemis!735E2C986C19
MalwarebytesMalware.AI.4258216671
AVGWin32:Adware-gen [Adw]

How to remove Malware.AI.4258216671?

Malware.AI.4258216671 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment