Malware

Malware.AI.4076777241 removal tips

Malware Removal

The Malware.AI.4076777241 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4076777241 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4076777241?


File Info:

name: A65FC38DE119E9F31C4F.mlw
path: /opt/CAPEv2/storage/binaries/7070bc935591f742db2f11903f45c921d13f7c47b2d391d9848a91997ba21f54
crc32: AEE4BA35
md5: a65fc38de119e9f31c4f0a60487bd6b2
sha1: 5a92fe9880f0c82f349156842dbdd3ab4bd86a06
sha256: 7070bc935591f742db2f11903f45c921d13f7c47b2d391d9848a91997ba21f54
sha512: 915454610f372db89998833c71752e980c52bf1b93f7dff0157d171a06faa0bbd58721959d86c3be71adb9d7f765c594b8176b5f2afac595f7d88c04d26f6ced
ssdeep: 98304:rWxdLBmOlJ5nMZ23lHGWn5U4Mxrs/QhEL/xqNNIiO:KxaYJtMZ2Vm+Khxg4s5q7NO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A10601066B9B4950EC7F0F304AB14650C7F4AC577A20CFFFEB9561A908B1780EA157AB
sha3_384: 8b65752c17d2c545dd86159542c02cde6faaf449bf62ebf578cd82b5546e38eae79a2cb7e272560a80d2b4969dddcecd
ep_bytes: e8fd050000e97afeffffc20000518d4c
timestamp: 2020-10-05 12:02:19

Version Info:

CompanyName: https://github.com/laomms
FileDescription: Windows Activation Helper
FileVersion: 7.8.1.0
InternalName: ActHelper
LegalCopyright: Copyright (C) 2020 laomms
OriginalFilename: ActAid
ProductName: ????
ProductVersion: 7, 8, 1, 0
Translation: 0x0409 0x04b0

Malware.AI.4076777241 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Dropper.wc
McAfeeGenericRXQV-GR!A65FC38DE119
SangforTrojan.Win32.Agent.V5cd
SymantecML.Attribute.HighConfidence
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H06K723
Paloaltogeneric.ml
ClamAVWin.Ransomware.Zusy-10019491-0
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
GoogleDetected
VaristW32/ABRisk.KJVC-0316
Antiy-AVLTrojan[Ransom]/Win32.Blocker.gen
BitDefenderThetaGen:NN.ZexaF.36804.Ox0@aG@CYXli
VBA32BScope.Trojan.GenKryptik
MalwarebytesMalware.AI.4076777241
RisingTrojan.Generic@AI.100 (RDML:6Hz1nee0z8IEnFPMKk2zPg)
IkarusTrojan.MSIL.Ogoxts
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.4076777241?

Malware.AI.4076777241 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment