Malware

Should I remove “Malware.AI.4278082562”?

Malware Removal

The Malware.AI.4278082562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4278082562 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.4278082562?


File Info:

name: D9541E6B36F0C4631F26.mlw
path: /opt/CAPEv2/storage/binaries/f71934795c0de3598f47da14e4690f01c90cc5a87bbccb45ab984641c50739f2
crc32: 70BCF16E
md5: d9541e6b36f0c4631f26e29dc581af81
sha1: 3135b9dc8b109e0bed3757216e5188357e57b498
sha256: f71934795c0de3598f47da14e4690f01c90cc5a87bbccb45ab984641c50739f2
sha512: bca4246f74227a4d86b8dd3658e1f84719ac69d8253fa6cb3c9eafc857c5b3585e1ae675b9f5cd68783830093c4adb6999cd48750abfce3dc73426908be4e206
ssdeep: 6144:KNq4cQvegSWsRIV2orT7AIJQhMTF5tlzl+:KNq4qgS9eooEMR5tlh+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BE1401BB36AE0350F1CAE833B9D12625D13856D3529869F4FBAC5E903F71534A3A436C
sha3_384: f1bb465d20085dbf48d83483318bac5bc31b54e168deb68d9327837ad9ecbbb1a697e79093c8bc60136d830f4cccb442
ep_bytes: bff6a75d7a68d8854000426800104000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4278082562 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Trojan.Heur.muX@ITwc1te
FireEyeGeneric.mg.d9541e6b36f0c463
McAfeeArtemis!D9541E6B36F0
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Glupteba.6edb0a57
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.b36f0c
BitDefenderThetaAI:Packer.1BD5CF5E1B
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyTrojan.Win32.Copak.mipl
BitDefenderGen:Trojan.Heur.muX@ITwc1te
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
ViRobotTrojan.Win32.Z.Injector.205313.EM
AvastWin32:Trojan-gen
TencentWin32.Trojan.Heur.Wrqa
Ad-AwareGen:Trojan.Heur.muX@ITwc1te
SophosMal/Generic-R + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0DA722
McAfee-GW-EditionBehavesLike.Win32.Glupteba.dc
EmsisoftGen:Trojan.Heur.muX@ITwc1te (B)
IkarusWin32.Outbreak
GDataGen:Trojan.Heur.muX@ITwc1te
eGambitUnsafe.AI_Score_96%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34F1B22
ArcabitTrojan.Heur.E9F5A1
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
ALYacGen:Trojan.Heur.muX@ITwc1te
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4278082562
TrendMicro-HouseCallTROJ_GEN.R002C0DA722
RisingTrojan.Kryptik!1.D284 (CLOUD)
YandexTrojan.Injector!UZDIwZtk7fE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4278082562?

Malware.AI.4278082562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment