Malware

How to remove “Malware.AI.4141039248”?

Malware Removal

The Malware.AI.4141039248 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4141039248 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4141039248?


File Info:

name: 22ABF05C0E04815E86B0.mlw
path: /opt/CAPEv2/storage/binaries/1fb81dc1f91cd4f10a473bee2652fc606bfbebb88e8f70ce0c04cd297b6c0e25
crc32: 38340EC9
md5: 22abf05c0e04815e86b030645edbe175
sha1: 69659caff169c6c3407a0670f5370d3b0725ce63
sha256: 1fb81dc1f91cd4f10a473bee2652fc606bfbebb88e8f70ce0c04cd297b6c0e25
sha512: 9f9c8d00aceff533b33cf85b2f3ae47ee7574d0bfbdae1bcd5c8a06560609f6b46325e8ee0dcf09e0a707b3985d5e08cb53fc2ae734869dcf1e16c6c99df8d1d
ssdeep: 6144:Axtl/PCzoUL+nTTUxQpZ6ScPt8SjggUH8+cF2NdYTVZRJkofaYieU2udfKGgcN5X:AVnJM+n3FpQPt3KN+RZRJNSYieU2udfH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13374D0D174E086B2E2B410770E1816BA9033F9382BF1AEC7E3FA4B1E95785D25E71D64
sha3_384: 460ee5108cbb8704cbe54ac3d1b3563aa7dbe2913a302dab13c1b28b4d4f66b0d12a8641f84db2c528b180a09a0e0399
ep_bytes: e887080000e978feffff8b4df464890d
timestamp: 2021-02-15 01:58:10

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat 32BitMAPIBroker
FileVersion: 21.1.20138.422477
LegalCopyright: Copyright 1984-2021 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat 32BitMAPIBroker
ProductVersion: 21.1.20138.422477
OriginalFilename: 32BitMAPIBroker.exe
Translation: 0x0409 0x04e4

Malware.AI.4141039248 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Injuke.16!c
MicroWorld-eScanGen:Variant.Lazy.386554
FireEyeGeneric.mg.22abf05c0e04815e
SkyhighBehavesLike.Win32.Expiro.fc
McAfeeArtemis!22ABF05C0E04
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.1cb8105d
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
ClamAVWin.Malware.Lazy-10008999-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Lazy.386554
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CE
DrWebWin32.Beetle.2
VIPREGen:Variant.Lazy.386554
TrendMicroTROJ_GEN.R002C0DJC23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.386554 (B)
IkarusTrojan.Win32.Patched
VaristW32/Doina.AF.gen!Eldorado
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Hack.Convagent.gen
MicrosoftTrojan:Win32/Convagent.AJ!MTB
ArcabitTrojan.Lazy.D5E5FA
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Lazy.386554
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5482840
ALYacGen:Variant.Lazy.386554
VBA32BScope.Trojan.Meterpreter
MalwarebytesMalware.AI.4141039248
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJC23
RisingTrojan.Generic@AI.100 (RDML:BKXZU5inBYSr1RKmEDniyQ)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4141039248?

Malware.AI.4141039248 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment