Malware

Should I remove “Malware.AI.44867166”?

Malware Removal

The Malware.AI.44867166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.44867166 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.44867166?


File Info:

name: B2C0E75CC425C9F4862E.mlw
path: /opt/CAPEv2/storage/binaries/8cf3a7736dfb6d2f837b40b7d4cc5f3877c969c48d48cf861603b19f74aedcd5
crc32: 096F9BE9
md5: b2c0e75cc425c9f4862e061857af1681
sha1: e133e7d2181cd047605b9d63d5c7ade3a7a5b841
sha256: 8cf3a7736dfb6d2f837b40b7d4cc5f3877c969c48d48cf861603b19f74aedcd5
sha512: e4c5c7ee83974d71713cf5e6449f6403d892e5466bfe8551e2c5b96f6645e9cfe5edcb29dceb55065df0d027aee2e574742290b27896d2bb0e985524b4f10360
ssdeep: 98304:nNPfD0nQ+ABb+2X9FysBtSNQ/Q2lcVvUTcUUdHPX73Si5:nqQ1XX9FysBt//HcucU8PXmi5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11636AE2A3E719D44E42C1B3390DD668F47AA8C625CF1AB9BB6BF71341937351AC01C7A
sha3_384: f35833f6f247b58828bd266e8e8b28d1b6100c4b0ba7da54d84b674cf366d10570e79c9dd439db7a60da3eda9998890a
ep_bytes:
timestamp: 2067-07-27 04:59:08

Version Info:

0: [No Data]

Malware.AI.44867166 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.70585272
FireEyeTrojan.GenericKD.70585272
SkyhighBehavesLike.Win32.Generic.rc
ZillyaTrojan.Kryptik.Win32.4384369
SangforTrojan.Msil.Kryptik.V247
AlibabaTrojan:MSIL/Kryptik.a56185ba
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AKDO
BitDefenderTrojan.GenericKD.70585272
TencentMsil.Trojan.Kryptik.Vdkl
SophosMal/Generic-S
VIPRETrojan.GenericKD.70585272
EmsisoftTrojan.GenericKD.70585272 (B)
IkarusTrojan-Spy.Win32.Agent
GDataTrojan.GenericKD.70585272
GoogleDetected
VaristW32/MSIL_Agent.GZN.gen!Eldorado
XcitiumHeur.Corrupt.PE@1z141z3
ArcabitTrojan.Generic.D4350BB8
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.70585272
MAXmalware (ai score=80)
MalwarebytesMalware.AI.44867166
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09L123
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:r0V6fXwnxkfgEB/sEfA59g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.218665841.susgen
FortinetMSIL/Kryptik.AKDO!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.44867166?

Malware.AI.44867166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment