Malware

Malware.AI.4121144106 removal guide

Malware Removal

The Malware.AI.4121144106 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4121144106 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4121144106?


File Info:

name: 8FA20F25F7050B1EF4D7.mlw
path: /opt/CAPEv2/storage/binaries/4c1779344a2ae86f82d09b6c7c9e2430ab973bc6c3972745120ceaee5c4e4d6f
crc32: 8E04DEFD
md5: 8fa20f25f7050b1ef4d78eb3ab53a241
sha1: 4c131c84e6f1a6ab27d1ee387740eed002e4381c
sha256: 4c1779344a2ae86f82d09b6c7c9e2430ab973bc6c3972745120ceaee5c4e4d6f
sha512: 9953e277323eb03e58856021842a768c9696c2f463c57309c188851fea2aee8d0e72f80cc5570e1567f0699e03297f909843fc8aa987ccb47b77c82968ab6451
ssdeep: 192:SwQbU0R6r6u/2B0YD7CXgRg6BcNEBoEFWsxQChDT0Oq2uh9sWsWsX:SwQo0R6ruyo7ugRRBrCCgzL//K
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B062ADD3D609D9F6C902AFBB50A0033411B5D38F57FE4C9FB81E657A07BA09500C2874
sha3_384: e4dfe646a7f6fad1f8fb4da7fd1cf53eea0d2e5e05c34dd1c4e2a33dd95cd197612219bb3a90f687cf53f1e5b6233e13
ep_bytes: 60be00f041008dbe0020feff5783cdff
timestamp: 2021-07-09 06:44:43

Version Info:

0: [No Data]

Malware.AI.4121144106 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Rozena.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.70224911
FireEyeGeneric.mg.8fa20f25f7050b1e
SkyhighBehavesLike.Win32.Ctsinf.lc
McAfeeArtemis!8FA20F25F705
MalwarebytesMalware.AI.4121144106
VIPRETrojan.GenericKD.70224911
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004baf121 )
BitDefenderTrojan.GenericKD.70224911
K7GWTrojan ( 004baf121 )
CrowdStrikewin/malicious_confidence_60% (W)
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Rozena.IO
APEXMalicious
AlibabaTrojan:Win32/Rozena.5edcda84
ViRobotTrojan.Win.Z.Rozena.15360.A
RisingTrojan.Rozena!8.6D (CLOUD)
SophosMal/Generic-S
F-SecureTrojan.TR/Rozena.zlixq
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.70224911 (B)
IkarusTrojan.Win32.Agent
GoogleDetected
AviraTR/Rozena.zlixq
Antiy-AVLTrojan/Win32.Rozena
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D42F8C0F
GDataTrojan.GenericKD.70224911
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4559265
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Rozena.AFO!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Malware.AI.4121144106?

Malware.AI.4121144106 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment