Malware

About “Malware.AI.845365938” infection

Malware Removal

The Malware.AI.845365938 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.845365938 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.845365938?


File Info:

name: 495CAED227ACFE42A0DE.mlw
path: /opt/CAPEv2/storage/binaries/f2088c1ab25d7e5c4e0747ba847436cc2775dc7f6f538ccf713cfffb787f7f32
crc32: C96A3F1B
md5: 495caed227acfe42a0de041ce2955ca5
sha1: 29eb043a3defc3ad3f46038630c53fd2d4b17a7e
sha256: f2088c1ab25d7e5c4e0747ba847436cc2775dc7f6f538ccf713cfffb787f7f32
sha512: 27fd6f922c19cd76d6fb574083f1c2968adaeadd4cdb0c56c9f23b7736b1e91db4816f6b66df55f3baeb03962d3d786606f2c4a24adddefdd75adf2f59b66cb3
ssdeep: 6144:7/hbXJo6cPoKvw2TtGyi6tGyiutGyin2Q:7ydBd5dS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9740D62BC5E4E6DD0E4DF34B7380C1282547AF70E1749FADA046BF5FE29D2A50A1893
sha3_384: d5e99c94a93c28975f300503f965f8306b43b22b4beec71ab1dcd560ceb4dfc1d3dc0bbf45a964d7982627bb7f2c9097
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-30 02:13:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Forge Launcher
FileVersion: 2.1.10.0
InternalName: flauncher.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: flauncher.exe
ProductName: Forge Launcher
ProductVersion: 2.1.10.0
Assembly Version: 2.1.10.0

Malware.AI.845365938 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Lazy.80507
McAfeeArtemis!495CAED227AC
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09KU21
BitDefenderGen:Variant.Lazy.80507
AvastWin32:SpywareX-gen [Trj]
Ad-AwareGen:Variant.Lazy.80507
EmsisoftGen:Variant.Lazy.80507 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGen:Variant.Lazy.80507
GDataGen:Variant.Lazy.80507
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.D13A7B
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacGen:Variant.Lazy.80507
MalwarebytesMalware.AI.845365938
APEXMalicious
FortinetPossibleThreat
AVGWin32:SpywareX-gen [Trj]

How to remove Malware.AI.845365938?

Malware.AI.845365938 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment