Malware

Malware.AI.4268367770 removal guide

Malware Removal

The Malware.AI.4268367770 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4268367770 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.4268367770?


File Info:

name: 8F89A98398F995B5A310.mlw
path: /opt/CAPEv2/storage/binaries/5debc51b733c6a7cb9389c1fc61fbf525c1b2cc57ddf25b9b349f418d0a196b3
crc32: 7DC9546C
md5: 8f89a98398f995b5a3105379e465aee0
sha1: 0464989e07b463ab25659fe8ae7fa679d85b5752
sha256: 5debc51b733c6a7cb9389c1fc61fbf525c1b2cc57ddf25b9b349f418d0a196b3
sha512: 3dfac884591e4dca6009a82699710865b9dd3c7c36709cbb2dc9445667119fa14d867b85f82341a835e698b34820068687f2d5c51a9bd3e96e918b1e0b9e8220
ssdeep: 49152:5m2eAW/xSJ7rV1BdiStHwj1WSoHHicCNIOqOtjjE9huOyipcC:5mmij1gicCuUE9hN4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB069E1BF284653ED0DB1B3DD8279254993B7B912692CCCB5FF4688C8F3B5802D2A647
sha3_384: d8980a110d335a99f482460c0a71c4e2c0feef2faa70ff6411c07efa8ffb60b27320591441c36f0e731e4a1eeb621075
ep_bytes: 558bec83c4f0b8c8bb6400e8686bdbff
timestamp: 2024-03-31 04:37:24

Version Info:

FileDescription: Launcher
FileVersion: 1.0.0.0
ProductName: Launcher
ProductVersion: 1.0.0.0
ProgramID: com.embarcadero.Launcher
Translation: 0x0409 0x04e4

Malware.AI.4268367770 also known as:

BkavW32.Common.57026AE1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Trojan.Heur3.LPT.RV0@aWDC9riib
FireEyeGeneric.mg.8f89a98398f995b5
CAT-QuickHealTrojan.Agent
SkyhighBehavesLike.Win32.PUPXAQ.wh
ALYacGen:Trojan.Heur3.LPT.RV0@aWDC9riib
Cylanceunsafe
SangforTrojan.Win32.Agent.V663
CrowdStrikewin/malicious_confidence_70% (W)
Elasticmalicious (high confidence)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09CV24
BitDefenderGen:Trojan.Heur3.LPT.RV0@aWDC9riib
EmsisoftGen:Trojan.Heur3.LPT.RV0@aWDC9riib (B)
VIPREGen:Trojan.Heur3.LPT.RV0@aWDC9riib
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Heur3.LPT.E35E05
GDataGen:Trojan.Heur3.LPT.RV0@aWDC9riib
McAfeeArtemis!8F89A98398F9
MAXmalware (ai score=88)
MalwarebytesMalware.AI.4268367770
RisingTrojan.Generic@AI.100 (RDML:bskHY7vGd1b+/z55ovsmyQ)
MaxSecureTrojan.Malware.238050747.susgen
FortinetW32/PossibleThreat
BitDefenderThetaAI:Packer.F904CF7821
Cybereasonmalicious.398f99
DeepInstinctMALICIOUS

How to remove Malware.AI.4268367770?

Malware.AI.4268367770 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment