Malware

Malware.AI.4141815984 removal tips

Malware Removal

The Malware.AI.4141815984 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4141815984 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the PyInstaller malware family

How to determine Malware.AI.4141815984?


File Info:

name: 0B0F98DC2E6DF0AD5285.mlw
path: /opt/CAPEv2/storage/binaries/e1e0c67a22cda8b811bf37f9d3080b26ac4d81c8e0136b4243b8871f743198c6
crc32: D05A7AC1
md5: 0b0f98dc2e6df0ad5285403094f22865
sha1: 74dee54772f50d85ca03b585eeff2fa7e887b388
sha256: e1e0c67a22cda8b811bf37f9d3080b26ac4d81c8e0136b4243b8871f743198c6
sha512: 73fa08a997181bd4ee078414a8be524a249c740ad6df512292c27b560ee8c0a9554a7968f7242d1f45547ea76e2136752e7011872eb480e434fd989c2ccf9d3f
ssdeep: 196608:ERtbF3FxFtFnn0/PcUZ6LE2/J1c4BFXFT5:ItpFjy0A6wAzXFT5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB76334EFB56BCF0E43A07F839306922BF24F5626BBD18AE63D513285C24582517BD87
sha3_384: c124f971cb32b28b3e363945160abf2807bf3e9de175e64f31f34ec3f7ff82a6c600b8df008f891bfa909853a584ca6c
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2022-03-03 13:15:57

Version Info:

0: [No Data]

Malware.AI.4141815984 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stelega.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.62332823
ClamAVWin.Malware.Fugrafa-9938779-0
FireEyeGeneric.mg.0b0f98dc2e6df0ad
McAfeeArtemis!0B0F98DC2E6D
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004befdb1 )
AlibabaTrojanPSW:Win32/Almi_Stealer.c
K7GWTrojan ( 004befdb1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-f2662838!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Python/PSW.Agent.FK
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Stelega.gvt
BitDefenderTrojan.GenericKD.62332823
NANO-AntivirusTrojan.Win64.Stelega.jsswzk
AvastWin32:Trojan-gen
TencentWin32.Trojan-QQPass.QQRob.Nsmw
Ad-AwareTrojan.GenericKD.62332823
EmsisoftTrojan.GenericKD.62332823 (B)
VIPRETrojan.GenericKD.62332823
TrendMicroTROJ_GEN.R002C0WIS22
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
GDataTrojan.GenericKD.62332823
AviraTR/PSW.Agent.oagxl
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D3B71F97
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
ALYacTrojan.GenericKD.62332823
VBA32TrojanPSW.Stelega
MalwarebytesMalware.AI.4141815984
TrendMicro-HouseCallTROJ_GEN.R03BH0CIS22
FortinetPython/Agent.FK!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.772f50
PandaTrj/Chgt.AD

How to remove Malware.AI.4141815984?

Malware.AI.4141815984 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment