Malware

Malware.AI.4142347894 malicious file

Malware Removal

The Malware.AI.4142347894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4142347894 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Malware.AI.4142347894?


File Info:

name: 1118C6E89607C61CBD95.mlw
path: /opt/CAPEv2/storage/binaries/751a2dea98572de3c9e26da14382e4efe27e2cb6adadbf6b500ccc295e179b25
crc32: BBD5606A
md5: 1118c6e89607c61cbd95f18defcb7fc8
sha1: 6f812fb7197f0516e4d2868ff4689d9a09cd85b2
sha256: 751a2dea98572de3c9e26da14382e4efe27e2cb6adadbf6b500ccc295e179b25
sha512: 4bfce8f0cd3eff905a6288c0b8c53d75e0a1bf08cfb42a99f59c11ed74829612572d3b589e56ac1a22b4cd736cb5c10d77852d928594b4d7b06b8cc601323282
ssdeep: 24576:bTJMFKY9ts/OWk+FmRUzJx9UHl6tojQRuVFZ6ScfvkPFM3R4sR+39ksKAi5cyxsZ:bd6nWk8zJxeSojQcA3fkECc+fKdeywI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155B501FE7A765560C4004EF6AE0AAFA7249E1C667D0EF04CDDD8766B13BB461230A05F
sha3_384: a716d569894a611610bbe8f3de32cafe258ac1aece0d299e26ffee3abcbfe711ea16d3b5abbb2711fb657af50a41059c
ep_bytes: eb084e211c0000000000e9c5acfdff00
timestamp: 2018-01-23 17:42:34

Version Info:

0: [No Data]

Malware.AI.4142347894 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48281782
FireEyeGeneric.mg.1118c6e89607c61c
CAT-QuickHealTrojan.Sabsik
ALYacTrojan.GenericKD.48281782
CylanceUnsafe
ZillyaTrojan.VMProtect.Win32.59074
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00566df21 )
K7GWTrojan ( 00566df21 )
CrowdStrikewin/malicious_confidence_100% (W)
ESET-NOD32a variant of Win32/Packed.VMProtect.AE suspicious
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.48281782
Ad-AwareTrojan.GenericKD.48281782
SophosMal/Generic-S
ComodoMalware@#3gzarvnju8vec
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TNEGA.USASHBJ22
McAfee-GW-EditionBehavesLike.Win32.Flyagent.vc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.48281782 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
Antiy-AVLTrojan/Generic.ASMalwS.352BD8C
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Tnega!ml
GDataTrojan.GenericKD.48281782
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.DL.C4968459
Acronissuspicious
McAfeeGenericRXRS-DL!1118C6E89607
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4142347894
TrendMicro-HouseCallTrojanSpy.Win32.TNEGA.USASHBJ22
YandexTrojan.Igent.bXrnd7.15
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34264.nIW@auxUwlpi
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.4142347894?

Malware.AI.4142347894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment