Malware

Malware.AI.1242298362 removal guide

Malware Removal

The Malware.AI.1242298362 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1242298362 virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Modifies system policies to prevent the launching of specific applications or executables
  • Attempts to masquerade or mimic a legitimate process or file name
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Malware.AI.1242298362?


File Info:

name: 6B07F6DD9D8BF9C44D47.mlw
path: /opt/CAPEv2/storage/binaries/d17b656088b9351d1acd3a0ed712a1e864c06805677af3abd6b562324c86393f
crc32: 90175B56
md5: 6b07f6dd9d8bf9c44d476c6392981666
sha1: 4cfaf81884c4560651960d580120790ec31259bc
sha256: d17b656088b9351d1acd3a0ed712a1e864c06805677af3abd6b562324c86393f
sha512: d8a383e8acbec337297ddce5e8d9d7304d159a65e37a26997870068bb58cea3b99d0b6ba0ac994b960ede68116a039b02d7d5735b3ed836ab27cb8fff98e8d99
ssdeep: 3072:FAzQBdSCVyZc7B8Siae2/qYwvhpvFf49koDvjvGPhNjlPIoz2z6wSb43rknmLr1V:oa3yZqR/qf/vFjIvzRXGQOJeh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4546B427B8350B1F6415E72189A3EB489F9E9FB0A62157FE37CFE154E5E1C014282BB
sha3_384: a54aad9e3578bdd41ddc67208a4ffd4126c4f1aeb7af3c8cc0c25a2fc78fbe4c27d1035930ab87f257e903f4c784fd8f
ep_bytes: 6a00ff1524614100a378e84100e8deff
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName:
FileDescription:
FileVersion: 1, 0, 0, 2070
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName:
ProductVersion: 1, 0, 0, 2070
SpecialBuild:
Translation: 0x0409 0x04b0

Malware.AI.1242298362 also known as:

Elasticmalicious (high confidence)
McAfeeGenericRXAA-FA!6B07F6DD9D8B
MalwarebytesMalware.AI.1242298362
CrowdStrikewin/malicious_confidence_70% (D)
VirITTrojan.Win32.Generic.BPAJ
CyrenW32/Conma.A.gen!Eldorado
CynetMalicious (score: 100)
AvastWin32:Trojan-gen
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6b07f6dd9d8bf9c4
SophosMal/Behav-009
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.942
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Cylanceunsafe
IkarusTrojan.SuspectCRC
AVGWin32:Trojan-gen
Cybereasonmalicious.884c45

How to remove Malware.AI.1242298362?

Malware.AI.1242298362 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment