Malware

Malware.AI.1942721325 removal tips

Malware Removal

The Malware.AI.1942721325 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1942721325 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.1942721325?


File Info:

name: DC4E536FC56D26EA5F9F.mlw
path: /opt/CAPEv2/storage/binaries/8690b2bec6dbafb626f6c5ae929f8bfd865b1bf677287e4af354f172ee072f55
crc32: 39AD7B65
md5: dc4e536fc56d26ea5f9fbeb5edb32ec7
sha1: 8f87063ad96ad7f92de4157f37fb78c16a5827c5
sha256: 8690b2bec6dbafb626f6c5ae929f8bfd865b1bf677287e4af354f172ee072f55
sha512: 43bb463474b766001fdd7d091571411150c8e0cb969be7214fa05816bc52c9c9936ea61d9687624f3a831c7b88fca1b0339bb25d54888f6e57017603cabe7eb9
ssdeep: 6144:5fHwvaM7gm5DydnytQwo4treISKdlJ65nT26JeV76e2faAQJnNXywZzHsy:FHw2mlcytQi7lJcT1a7pu2JnRywZYy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD94F1317343139AEBB4C3BD9D248884D3BD196D6D42CE1EA55F29A7AFB332541E090B
sha3_384: 9db0ca88fd00f8dac67e522c60b28b32ba7cdc3f21c389ef03f05ac890911eafda8e001d968649ae257a115e0c18dd40
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-09-28 17:12:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gamesense.pub
FileVersion: 1.0.0.0
InternalName: Autismware.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Autismware.exe
ProductName: gamesense
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1942721325 also known as:

BkavW32.AIDetectNet.01
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.1942721325
BitDefenderGen:Variant.Application.MSILHeracles.9834
Cybereasonmalicious.fc56d2
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/DllInject.XX potentially unsafe
APEXMalicious
CynetMalicious (score: 99)
MicroWorld-eScanGen:Variant.Application.MSILHeracles.9834
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:h2f/WF3Fr+Yv2BvmLjv5ew)
Ad-AwareGen:Variant.Application.MSILHeracles.9834
F-SecureHeuristic.HEUR/AGEN.1217864
FireEyeGeneric.mg.dc4e536fc56d26ea
EmsisoftGen:Variant.Application.MSILHeracles.9834 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Application.MSILHeracles.9834
AviraHEUR/AGEN.1217864
ArcabitTrojan.Application.MSILHeracles.D266A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Unwanted/Win32.RL_GameTool.C4349364
Acronissuspicious
ALYacGen:Variant.Application.MSILHeracles.9834
MAXmalware (ai score=74)
CylanceUnsafe
IkarusTrojan-Ransom.ShellLocker
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34606.Am0@aSHif6m
AVGWin32:MiscX-gen [PUP]
AvastWin32:MiscX-gen [PUP]

How to remove Malware.AI.1942721325?

Malware.AI.1942721325 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment