Malware

Malware.AI.1742785356 removal guide

Malware Removal

The Malware.AI.1742785356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1742785356 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.1742785356?


File Info:

name: 8F13E2824613FF0971DF.mlw
path: /opt/CAPEv2/storage/binaries/2ca141fd6d1ba6f07bd11b0de8d5f89fd7b34bb2a87a449b05e671785b8a4ea4
crc32: 1741950B
md5: 8f13e2824613ff0971df542ce0a62fb3
sha1: 34a3e39bb34018072811e34c129e22c260d4b61c
sha256: 2ca141fd6d1ba6f07bd11b0de8d5f89fd7b34bb2a87a449b05e671785b8a4ea4
sha512: a2da7f044a69e1ed75429b968b2cae70eac83a5a20006cdde77aba80a86e17d0e75d199438f3ea10f83a957a2cc4d87c23f0b81c332fe13c17f138b942c160a5
ssdeep: 24576:vBWelxqsfNMNrpoAgu4B/qJXT/8Yr7mnzvAwZ4kbyjGQXAHnQ+WlXEk:8d5VKAOsj3+sH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D74523559E1F0D3ECB4C277D246F4E8F27958E04831AE9D7A3D668E7C24EAAD003B161
sha3_384: 396b63680ee2053a1e367afd3f767a8a64c5d08c28da0008a0422f7f96c318aea690a6e81f6ab456299e1480430beb66
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.1742785356 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
ClamAVWin.Trojan.Banload-9853585-0
FireEyeGeneric.mg.8f13e2824613ff09
MalwarebytesMalware.AI.1742785356
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:Win32/Miner.5dce940b
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-8f4e9221!Eldorado
SymantecPacked.Generic.551
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABM
DrWebTrojan.PWS.Banker1.30278
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
IkarusTrojan.Win64.CoinMiner
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
McAfeeArtemis!8F13E2824613
VBA32TrojanPSW.Banker
PandaTrj/CI.A
RisingTrojan.Generic@AI.100 (RDML:fLPhFnhBQIxerV+mrU/gMw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS

How to remove Malware.AI.1742785356?

Malware.AI.1742785356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment