Malware

How to remove “Malware.AI.4142394301”?

Malware Removal

The Malware.AI.4142394301 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4142394301 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Malware.AI.4142394301?


File Info:

name: EF3FFC28C85F64C96FA9.mlw
path: /opt/CAPEv2/storage/binaries/3fb6273ae7ef111558ab10661d39d4c37e58097f5dc3305a4fb4f67339266106
crc32: 2A41B2BB
md5: ef3ffc28c85f64c96fa9469441549de5
sha1: 874974258f7db7a396e48c6bfafba680bba74733
sha256: 3fb6273ae7ef111558ab10661d39d4c37e58097f5dc3305a4fb4f67339266106
sha512: 50df68d1ac0171078f669d0f0c2aaddf1caa77780794c6127b72b95f4a0eb721694a03352bfaf30eeefa7d29cd4641786dbbbd22f07b4f5c341ddd03fc3e32c4
ssdeep: 3072:4iboZEeb057RjMluw1G/2QVoCUSfIGrwfKaF2kzrq2GrTp3GUHnTf39wLoutlE:rcZEnGI2QfNfIGrwAkzrjGrBl73GLoSG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144141264E4E568D7E17D293774FE678E04DFCDB883E4A746EAD900222C40BBA34968D1
sha3_384: f90c9dd805f9a5bbb3a298e4d0fcaa55be1c2c30de273b10122657831beeffe68cc3964b7c656d695e39144c552ad80c
ep_bytes: 60be004042008dbe00d0fdff5789e58d
timestamp: 2011-08-07 02:03:35

Version Info:

CompanyName: Quick Heal Technologies (P) Ltd.
FileDescription: Quick Heal AntiMalware
FileVersion: 6.0.0.1
InternalName: asmain.exe
LegalCopyright: © Quick Heal Technologies (P) Ltd. All rights reserved.
OriginalFilename: asmain.exe
ProductName: Quick Heal AntiVirus
ProductVersion: 13.00
Translation: 0x0409 0x04e4

Malware.AI.4142394301 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.2176
FireEyeGeneric.mg.ef3ffc28c85f64c9
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Zusy.2176
CylanceUnsafe
VIPRETrojan.Win32.Reveto.D (v)
SangforTrojan.Win32.Agent.nil
K7AntiVirusPassword-Stealer ( 003c6e581 )
AlibabaTrojan:Win32/Kryptik.265b93ec
K7GWPassword-Stealer ( 003c6e581 )
Cybereasonmalicious.8c85f6
VirITTrojan.Win32.Cryptic.DWT
CyrenW32/Zbot.DD.gen!Eldorado
SymantecPacked.Generic.350
ESET-NOD32a variant of Win32/Kryptik.AAAB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Agent-334429
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.2176
NANO-AntivirusTrojan.Win32.Panda.krugr
SUPERAntiSpywareTrojan.Agent/Gen-SmokeLoader
AvastWin32:SmokeLoader-QX [Trj]
TencentMalware.Win32.Gencirc.114915a1
Ad-AwareGen:Variant.Zusy.2176
EmsisoftGen:Variant.Zusy.2176 (B)
ComodoTrojWare.Win32.Kryptik.ZSAA@4mdv0b
DrWebTrojan.PWS.Panda.547
ZillyaDropper.Injector.Win32.12386
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionPWS-Zbot.gen.rc
SophosMal/Generic-R + Mal/Zbot-EZ
IkarusTrojan.Win32.Reveton
GDataGen:Variant.Zusy.2176
JiangminTrojanDropper.Injector.jtr
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Unknown
ArcabitTrojan.Zusy.D880
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Menti.R20280
Acronissuspicious
McAfeeArtemis!EF3FFC28C85F
VBA32TrojanDropper.Injector
MalwarebytesMalware.AI.4142394301
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingRansom.PornoAsset!8.6AA (CLOUD)
YandexTrojan.Kryptik!+T4dwNoMF1E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Kryptik.ABC!tr
BitDefenderThetaGen:NN.ZexaF.34212.mm1@aqng3Lai
AVGWin32:SmokeLoader-QX [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4142394301?

Malware.AI.4142394301 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment