Malware

How to remove “Malware.AI.2041372560”?

Malware Removal

The Malware.AI.2041372560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2041372560 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.2041372560?


File Info:

name: BFD994CA5DDBEA5CDEBB.mlw
path: /opt/CAPEv2/storage/binaries/f9a344c251dc391c5d12e8011185fe033b5ae902c5a866ccd8d8b49881b17151
crc32: 2C414116
md5: bfd994ca5ddbea5cdebbd334c354b197
sha1: 64e352b89c9495dcf4275bd6baa1388da9ae9315
sha256: f9a344c251dc391c5d12e8011185fe033b5ae902c5a866ccd8d8b49881b17151
sha512: e4aea093e7ecb6917954be78c02eca4c23a02638fd9b46885dea83aa2e35b6b17497a054434a454135452932618c917620ede6b9fd20c485b5b4346eaa15c3dc
ssdeep: 3072:vpybQm1evJ4ordZQY5QC2mC8zwf//4eKkQ3FEZDgK08T8tstrBJfgaH8EQ7xarAW:v8w28PYHfVfHT8tNac7arAOKapAO
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13C447C117992C832D2B205731968E7A6653D79310B648AEFA3D44FBDCF782C16731BA3
sha3_384: 6cadf223a8c4e2181f44e3b767b707bcacdcd04775c55a04e90c267d1cc2454a3217bbb8c9095574f898820fb19c77f0
ep_bytes: e851070000e987feffffff259cc14200
timestamp: 2019-10-25 11:57:51

Version Info:

0: [No Data]

Malware.AI.2041372560 also known as:

BkavW32.Common.F260AA63
LionicTrojan.Win32.IndigoDrop.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.84999
FireEyeGeneric.mg.bfd994ca5ddbea5c
CAT-QuickHealTjnDroppr.IndigoDrop.S15058219
SkyhighBehavesLike.Win32.NetLoader.dh
ALYacTrojan.Agent.Swrort
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0055e27d1 )
AlibabaTrojanSpy:Win32/Dwnld.31edb02d
K7GWSpyware ( 0055e27d1 )
Cybereasonmalicious.89c949
BitDefenderThetaGen:NN.ZexaF.36744.pCW@am78Grji
VirITTrojan.Win32.Spy.Agent.CTTT
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Agent.PWH
APEXMalicious
ClamAVWin.Trojan.IndigoDrop-8092049-0
KasperskyUDS:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKDZ.84999
NANO-AntivirusTrojan.Win32.Ser.hlpxbi
AvastWin32:Trojan-gen
RisingTrojan.Generic@AI.95 (RDML:LbNCpBFBS3PDsXkVQEdlMQ)
EmsisoftTrojan.GenericKDZ.84999 (B)
F-SecureHeuristic.HEUR/AGEN.1319072
VIPRETrojan.GenericKDZ.84999
TrendMicroTrojan.Win32.INDIGODROP.A
SophosMal/Generic-S
Ikarusnot-a-virus:AdWare.StartSurf
MAXmalware (ai score=100)
GDataTrojan.GenericKDZ.84999
JiangminTrojan.Agent.cuuv
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1319072
VaristW32/Agent.BVE.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Trojan.Agent.gen
ArcabitTrojan.Generic.D14C07
ViRobotTrojan.Win.Z.Agent.258560.BU
ZoneAlarmUDS:Trojan.Win32.Agent.gen
MicrosoftTrojan:Win32/Casdet!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3679710
McAfeeTrojan-FTJK!BFD994CA5DDB
VBA32BScope.Trojan.Bomitag
MalwarebytesMalware.AI.2041372560
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.INDIGODROP.A
TencentMalware.Win32.Gencirc.13fc768f
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetRiskware/Agent
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2041372560?

Malware.AI.2041372560 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment