Malware

Should I remove “Malware.AI.2014023998”?

Malware Removal

The Malware.AI.2014023998 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2014023998 virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Malware.AI.2014023998?


File Info:

name: C95589CBD9E4D40CF92E.mlw
path: /opt/CAPEv2/storage/binaries/a72f5aaacc4b73aff7d3088e085d66e014ede293aa2912cb5caabb2276e3b42b
crc32: 6870D184
md5: c95589cbd9e4d40cf92e3eb41eb24aec
sha1: 5097cba479a786e7be2ee4a8d712e9e6844d1fea
sha256: a72f5aaacc4b73aff7d3088e085d66e014ede293aa2912cb5caabb2276e3b42b
sha512: fe279a221842dfe27b4f092ba07c68104315512308fadd50d776a192a6e21e80e766766a0672ba486616ca470d9f44046803d6a32d22840a6a67134df512f4af
ssdeep: 12288:M2ieQeEcZ1bWDjF0B1udE/KJ7905HuvoRmng4lJwrkmz2oq3uL+IhRx:D5QATbyB0B1dwxfgy5lQ5L+Id
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8E423CEEDDCAD09D39ED93150B735910385DBF39AAED267D08066A318201A56373EE3
sha3_384: 2f0d4c26b7a38d7d9b06d00a7d7fafc7bcf03a664d120d8e6451687457dc5de4b1eca0ed195a9e3999b32548c820a62b
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-16 19:21:26

Version Info:

Translation: 0x0000 0x04b0
Comments: The Infinity launcher
CompanyName: Infinity Dofus
FileDescription: Infinity Launcher
FileVersion: 1.0.0.0
InternalName: Launcher.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Launcher.exe
ProductName: Launcher
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.2014023998 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:Malware-gen
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c95589cbd9e4d40c
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!C95589CBD9E4
Cylanceunsafe
SangforTrojan.Win32.Agent.Vi0f
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Generic.3d37bdfd
BitDefenderThetaGen:NN.ZemsilF.36802.Rm0@aGPItLb
APEXMalicious
AvastWin32:Malware-gen
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.c.870
AhnLab-V3Trojan/Win.Generic.C4713960
MalwarebytesMalware.AI.2014023998
RisingMalware.Obfus/MSIL@AI.89 (RDM.MSIL2:fBdRDZiDUW87zh/Zrh+pBg)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2014023998?

Malware.AI.2014023998 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment