Malware

Malware.AI.2741243302 (file analysis)

Malware Removal

The Malware.AI.2741243302 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2741243302 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.2741243302?


File Info:

name: 586732CB58CBD7730440.mlw
path: /opt/CAPEv2/storage/binaries/971065b78767f33ed25d264b153c4c45e04f76d49af6cce01f30f58ba92fffd1
crc32: 559A8E4D
md5: 586732cb58cbd7730440edad6e435ba6
sha1: aa69f7127d276c8708770ff6b23f996b932b8793
sha256: 971065b78767f33ed25d264b153c4c45e04f76d49af6cce01f30f58ba92fffd1
sha512: 0d7b7b214e3fcb6543161266ec8085da24ff5ad2649d0553c55a26562cc041aea382a6e1771e851ea3e70b3e917d9e89d23f7ec303d990ddf97a627c87150a69
ssdeep: 1536:1lavX8HC+ew8+dTIyfWdgrFQCOcCnE9HCu+QGyrycA37SUcefm:Paf8HPewBr+dGFQjnuHhryc2SUfu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D838C27B561C1B3D9C30570B79A7621AAFDD93195A1D885DB481E0A3E34AC3EF2E313
sha3_384: f0924d55a5dac762dcba8d979caf015e3ff4183c34410bd147899a9df9cfd1de4d8e08c61fda878011d1a10aef800192
ep_bytes: 558bec81ec080c00008d85f8f3ffffa3
timestamp: 2019-01-10 06:57:32

Version Info:

0: [No Data]

Malware.AI.2741243302 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.TrickBot.m!c
MicroWorld-eScanGeneric.TrickBot.1.F19CEC3B
SkyhighGenericRXHC-ID!586732CB58CB
McAfeeGenericRXHC-ID!586732CB58CB
MalwarebytesMalware.AI.2741243302
ZillyaTrojan.Generic.Win32.1688623
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:Win32/TrickBot.4924e209
Cybereasonmalicious.b58cbd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Trojan.UnpackedTrickbot-6335582-0
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGeneric.TrickBot.1.F19CEC3B
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:TrickBot-KE [Trj]
EmsisoftGeneric.TrickBot.1.F19CEC3B (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Trick.46212
VIPREGeneric.TrickBot.1.F19CEC3B
FireEyeGeneric.mg.586732cb58cbd773
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=83)
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Agent.CC.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitGeneric.TrickBot.1.F19CEC3B
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataWin32.Trojan-Spy.TrickBot.2HSUIZ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Trojanspy.C2986790
ALYacGeneric.TrickBot.1.F19CEC3B
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:MteoTTeWlBthyqoZR04WLw)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.AP.26A8E0!tr
BitDefenderThetaGen:NN.ZexaF.36802.fqW@aGxNEzli
AVGWin32:TrickBot-KE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan.Win.Trickbot.2f59fffd

How to remove Malware.AI.2741243302?

Malware.AI.2741243302 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment