Malware

Malware.AI.4278245321 information

Malware Removal

The Malware.AI.4278245321 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4278245321 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Malware.AI.4278245321?


File Info:

name: 2EBD161B4DB52EA23434.mlw
path: /opt/CAPEv2/storage/binaries/4f38f991fa612f6060d3355b10b0c6d3ad06cb99de1dd231d02cd0e6b61c8fe8
crc32: E89CEF1D
md5: 2ebd161b4db52ea234343b13292b7855
sha1: 9e8ffb1a5eda89ef74c566a7d875acc15366d83a
sha256: 4f38f991fa612f6060d3355b10b0c6d3ad06cb99de1dd231d02cd0e6b61c8fe8
sha512: d51b010db9aa7a17ca7baf0e2f53fe99bd23549abdf0eb5fc4605819fa0263c07e0d618c7f61fcf7e7b60ffb3c2eea7530fd850be61f8004e4c5911d6d3634e2
ssdeep: 98304:XS/VxndIbXXpKIhubkGq1GFbSi9aPRA006WQqzib+aIYKY7:XvbnAIMzRFOlPOzO7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1942633C35A09CB93C747BD7233F1B2F986B46922EAA451C712902E7F1C729033D69A5D
sha3_384: fe27a3d7c5279951cd0d097a94e16e429b82ac1f6f4407df46de866fc50eae27b3d67ea51738a1b1b2da318b41a1f2f0
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2019-12-16 00:54:10

Version Info:

Comments:
CompanyName: Alexander Roshal
FileDescription: WinRAR v6.10
FileVersion: 6.10.0.0
LegalCopyright: © Alexander Roshal
ProductName: WinRAR v6.10
Translation: 0x0409 0x04b0

Malware.AI.4278245321 also known as:

LionicAdware.NSIS.AdPack.2!c
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.38863534
CylanceUnsafe
ZillyaAdware.AdPack.Win32.133
SangforRiskware.Win32.AdPack.gen
BitDefenderTrojan.GenericKD.38863534
K7GWTrojan ( 0058c6a81 )
K7AntiVirusTrojan ( 0058c6a81 )
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/AdRepack.E
APEXMalicious
AvastWin32:Adware-gen [Adw]
CynetMalicious (score: 100)
Kasperskynot-a-virus:UDS:AdWare.NSIS.AdPack.gen
AlibabaAdWare:Win32/AdPack.fc7cf581
MicroWorld-eScanTrojan.GenericKD.38863534
TencentWin32.Trojan.Adrepack.Hvjx
Ad-AwareTrojan.GenericKD.38863534
ComodoMalware@#11oqt5x6xzrg7
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
FireEyeTrojan.GenericKD.38863534
EmsisoftTrojan.GenericKD.38863534 (B)
GDataTrojan.GenericKD.38863534
JiangminTrojan.Generic.gwsls
WebrootW32.Adware.Gen
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D25102AE
ZoneAlarmnot-a-virus:HEUR:AdWare.NSIS.AdPack.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!2EBD161B4DB5
VBA32Adware.AdPack
MalwarebytesMalware.AI.4278245321
TrendMicro-HouseCallTROJ_GEN.R002H0DAO22
RisingTrojan.Generic@AI.84 (RDMK:0klDhuKaVvBYYqVfYbHWQA)
YandexPUA.AdPack!cochcqGvsSA
IkarusTrojan.Win32.Adrepack
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Malware.AI.4278245321?

Malware.AI.4278245321 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment