Malware

Malware.AI.3418608042 malicious file

Malware Removal

The Malware.AI.3418608042 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3418608042 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.3418608042?


File Info:

name: 98CC52B0F0F43C1A4971.mlw
path: /opt/CAPEv2/storage/binaries/bf733ee2eb72adc93fa3f430e0ec9b54e03263bf5b9d37861306fd0a5b7bdbe9
crc32: EBDBD90E
md5: 98cc52b0f0f43c1a4971ea87abd082f6
sha1: 1536f89f0257223ac1a68e8972806f8ba31c3fb5
sha256: bf733ee2eb72adc93fa3f430e0ec9b54e03263bf5b9d37861306fd0a5b7bdbe9
sha512: 9b441f74eab58c9b4551a4f1a26c5b38be4a0ca968fe4e7dd67669fdc9999cc1cdb8b1f3802283da1c0c1b0dcbe4b068ef7fc9b034df27fd9317ae77cf1b131d
ssdeep: 1536:8roG1Xkfsj7mosdYPQO/1OXtAg4GxL6jt2Umd:4KfK7mosyZzg4eLaM
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T147734B9377A500D4E23BC278C5A39956E276FC610B619BCF12D5811B0FB27E06F7B611
sha3_384: 6cf9ed8edcb544b0b81a0290116bcc38918465536915d1d358b78ab8631d6f2d11d144c9303d57c20e1abbcaf8531dfb
ep_bytes: 4883ec28e81f0400004883c428e972fe
timestamp: 2021-04-07 02:06:51

Version Info:

0: [No Data]

Malware.AI.3418608042 also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTool.Capcom.1
MicroWorld-eScanGen:Variant.Razy.879182
FireEyeGeneric.mg.98cc52b0f0f43c1a
CAT-QuickHealTrojan.IGENERIC
McAfeeGenericRXAA-AA!98CC52B0F0F4
CylanceUnsafe
ZillyaTool.Drvmap.Win64.45
K7AntiVirusTrojan ( 005527701 )
K7GWTrojan ( 005527701 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Riskware.Drvmap.A
TrendMicro-HouseCallTROJ_GEN.R002C0WL221
KasperskyUDS:HackTool.Win32.Capco.a
BitDefenderGen:Variant.Razy.879182
AvastWin64:MiscX-gen [PUP]
RisingMalware.RefletiveDriver!1.A955 (CLASSIC)
Ad-AwareGen:Variant.Razy.879182
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WL221
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Razy.879182 (B)
GDataGen:Variant.Razy.879182
JiangminHackTool.Capco.v
MAXmalware (ai score=81)
GridinsoftRansom.Win64.Wacatac.sa
ViRobotAdware.Razy.78312.A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R454587
ALYacGen:Variant.Razy.879182
MalwarebytesMalware.AI.3418608042
APEXMalicious
TencentMalware.Win32.Gencirc.11d96ea7
YandexRiskware.Drvmap!G4DKsV2Bm44
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Drvmap
AVGWin64:MiscX-gen [PUP]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3418608042?

Malware.AI.3418608042 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment