Malware

About “Malware.AI.2142642860” infection

Malware Removal

The Malware.AI.2142642860 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2142642860 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2142642860?


File Info:

name: BAE4B7EEC41B17146002.mlw
path: /opt/CAPEv2/storage/binaries/29554e01e0a342ee8e03f6402d337338578de5b3896edc612eab6298ed4366b2
crc32: 991CA6DB
md5: bae4b7eec41b17146002fbc8b6a9011c
sha1: 2879f607d7cf9503791775ad482a5c6a3b340fb2
sha256: 29554e01e0a342ee8e03f6402d337338578de5b3896edc612eab6298ed4366b2
sha512: ed78610e1542bd749a80bbceb8ea9efcaaf487c4d115d977c1258c9f77dac7eaf3984146dbd33c077428603a09635183cd260681d9e7628f64e442d8192df3ab
ssdeep: 24576:4USqQxSS74gQirOaB1p8GKtKoPYA4F7IGiYq6IT9Q+Ol:xStP74gQiKaB18tz+7v9qTTaB
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1BE158D5AA7A800F9D577C138C9929607E7B2B45A136097DF03E08A763F236F15E3B760
sha3_384: 9503d410b20a2835a1032ad1cc4e65b3955cf27f9a4f4897857a25cd5be71a9fef083d6fd33f0ab914f8bca86788c0be
ep_bytes: 4883ec28e8730500004883c428e97afe
timestamp: 2021-11-29 11:26:29

Version Info:

0: [No Data]

Malware.AI.2142642860 also known as:

CynetMalicious (score: 99)
FireEyeGen:Variant.Cerbu.121914
ALYacGen:Variant.Cerbu.121914
ZillyaTrojan.Disco.Win32.4278
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanPSW:Win32/Disco.8739611b
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.7d7cf9
CyrenW64/Agent.DUX.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/PSW.Agent.BI
APEXMalicious
KasperskyTrojan-PSW.Win32.Disco.huc
BitDefenderGen:Variant.Cerbu.121914
MicroWorld-eScanGen:Variant.Cerbu.121914
AvastWin64:PWSX-gen [Trj]
Ad-AwareGen:Variant.Cerbu.121914
EmsisoftGen:Variant.Cerbu.121914 (B)
TrendMicroTROJ_GEN.R002C0PL221
McAfee-GW-EditionRDN/Generic PWS.y
IkarusTrojan-PSW.Agent
GDataGen:Variant.Cerbu.121914
JiangminTrojan.PSW.Disco.cke
AviraTR/PSW.Agent.mruib
Antiy-AVLTrojan/Generic.ASMalwS.34DAA68
ArcabitTrojan.Cerbu.D1DC3A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C4788825
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2142642860
TrendMicro-HouseCallTROJ_GEN.R002C0PL221
YandexTrojan.PWS.Disco!w7IEQE19bb4
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin64:PWSX-gen [Trj]

How to remove Malware.AI.2142642860?

Malware.AI.2142642860 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment