Malware

Malware.AI.3973821054 information

Malware Removal

The Malware.AI.3973821054 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3973821054 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3973821054?


File Info:

name: 2FE5247CD1138A32976E.mlw
path: /opt/CAPEv2/storage/binaries/4f7f69633e73159518f192f6cf7b4f47fe6ee37eceb18d8f07c2c8cb62d838ce
crc32: EFED35EE
md5: 2fe5247cd1138a32976ef35f9119ed82
sha1: c4fd29f34e2e1a6e6d8d48c270a0823563a5ed85
sha256: 4f7f69633e73159518f192f6cf7b4f47fe6ee37eceb18d8f07c2c8cb62d838ce
sha512: 9d59ca1c9cfe35072f9de9e1735cc66d955f30ccb3b71c9403e4a638f51ce1da57d0aadc72e4e80b59c736a3039d32eb99bdb312b51f8cf0ad3b93f8d7bf1c9f
ssdeep: 12288:+FQhNZ334xeVX24mpjOGK1JhrzDpeu37EnYv3UMvGbJE7veAfZ5rmfbnVjvwy:PgHjS172lW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16705FEE32BD65835E2BF963345D074629B2766E1D22623CB7CC0E21B0E0E9647D747E8
sha3_384: efe8babfb322e87ae2e6f5fd3e83d30a90dd14cd0aa540ec70f6ee87712afa9c69b382eb6ff7ae82eb3b3d747fc2a299
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-20 01:33:16

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft Windows Search 索引器
CompanyName: Microsoft Corporation
FileDescription: SearchIndexer.exe
FileVersion: 1.1.3.2865
InternalName: SearchIndexer.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SearchIndexer.exe
ProductName: Windows® Search
ProductVersion: 1.1.3.2865
Assembly Version: 2.4.2.3653

Malware.AI.3973821054 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.GenericML.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.193232
FireEyeGeneric.mg.2fe5247cd1138a32
ALYacGen:Variant.Lazy.193232
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/Kryptik.946bf13d
CyrenW32/MSIL_Agent.DHO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AFDE
APEXMalicious
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Lazy.193232
TencentTrojan.Win32.Coinminer.16000500
Ad-AwareGen:Variant.Lazy.193232
VIPREGen:Variant.Lazy.193232
TrendMicroTROJ_GEN.R011C0WJL22
McAfee-GW-EditionArtemis
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Lazy.193232 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.193232
GoogleDetected
AviraHEUR/AGEN.1248318
ArcabitTrojan.Lazy.D2F2D0
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!2FE5247CD113
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3973821054
TrendMicro-HouseCallTROJ_GEN.R011C0WJL22
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AFDE!tr
BitDefenderThetaGen:NN.ZemsilF.34726.Wm0@ay@E9Tb
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Malware.AI.3973821054?

Malware.AI.3973821054 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment