Malware

Should I remove “Malware.AI.4278484926”?

Malware Removal

The Malware.AI.4278484926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4278484926 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.4278484926?


File Info:

name: 90B894634212F866A49C.mlw
path: /opt/CAPEv2/storage/binaries/3de863c16ea35a6e67272fa2620bc4ecd3d7bce093fe4015625d170959d6f515
crc32: 5CA4EA40
md5: 90b894634212f866a49ceb8a557af10e
sha1: 99c468d079ee9e01213b700691f89584202fdcca
sha256: 3de863c16ea35a6e67272fa2620bc4ecd3d7bce093fe4015625d170959d6f515
sha512: b343c1ad8d362188876068362b8869a8c955d0f98acfce1f006dff5ee5ad99a4473af278f5bbbac74342ec79191e915809b5ef64a11f3498f96b2cb56cd0a861
ssdeep: 6144:Zlq7KCGXM8JTXKVAXe77uOKAsNsNfpiGx:Zlq7KCGXM8JTXKVAXi7uOKAskfpzx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DA4D71469FFE02DF0D6E9F4B6CC15657E89F8E76549B82D502132220B33702DBCE9A9
sha3_384: f6285ae8d129ef4be381b8f63cf163c300a1b34c31698bca16c202fac915d8867a11744f0bdce187513c9ca1be994129
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-06-12 01:29:39

Version Info:

Translation: 0x0000 0x04b0
FileDescription: RK surrender??
FileVersion: 0.3.2
InternalName: modestest.exe
LegalCopyright: Nicholas12313#4571
OriginalFilename: modestest.exe
ProductName: Click Bro SS
ProductVersion: 0.3.2
Assembly Version: 0.3.2.0

Malware.AI.4278484926 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
Cylanceunsafe
SangforTrojan.Win32.Agent.Vruh
Cybereasonmalicious.079ee9
BitDefenderThetaGen:NN.ZemsilF.36196.Bm0@ail0aWp
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
F-SecureHeuristic.HEUR/AGEN.1351982
TrendMicroTROJ_GEN.R002C0PDQ23
McAfee-GW-EditionRDN/Generic.grp
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.90b894634212f866
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1351982
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeRDN/Generic.grp
MalwarebytesMalware.AI.4278484926
TrendMicro-HouseCallTROJ_GEN.R002C0PDQ23
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.DR.Agent!QbvTfKtFuz0
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4278484926?

Malware.AI.4278484926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment