Malware

How to remove “Malware.AI.4142808977”?

Malware Removal

The Malware.AI.4142808977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4142808977 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4142808977?


File Info:

name: BA7018E3E2DF5336F7AB.mlw
path: /opt/CAPEv2/storage/binaries/cc3f84e72d0b6e16ab32cf23aa59b3367ff1a2b8d0d076d687e7cfef93fa7a04
crc32: 55D8FFBD
md5: ba7018e3e2df5336f7abf692b9a31039
sha1: 1064daabca09b390833f666289f2a5cd3ba142f1
sha256: cc3f84e72d0b6e16ab32cf23aa59b3367ff1a2b8d0d076d687e7cfef93fa7a04
sha512: eed89a066cf9994acc132ca976dccc39e56185043e6ed13bf8f4f665da8d925c4e4a42f2b28565447bbea6c7429dc7c6fe1281ef71b70caf566e00625849a1fa
ssdeep: 24576:My/96RJLjLig7WfuPIUnmHFViDpVYkZZ1CBozXqp:MyV6R5Lig7/BmlViDp1ZZNbq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1043533217291A890F008693F5C66893EF901AE9F5BB6BB62C846B90D3D0E1055EF4FDD
sha3_384: 1fbbfc2fbf8d39c346ee6ea4812225937743dc882ece1930b3a9ad86ada79b38abc32cd88ac663af8fbcecde230347b7
ep_bytes: 68f57b6000e8dac900006853435b00e8
timestamp: 2013-03-22 15:09:29

Version Info:

0: [No Data]

Malware.AI.4142808977 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.ba7018e3e2df5336
CAT-QuickHealTrojan.MauvaiseRI.S5255666
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!BA7018E3E2DF
Cylanceunsafe
ZillyaTrojan.PEF13C.Win32.832
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.36608.dDW@aiomm2eb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Malware-gen
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-PSW.QQTen
WebrootW32.Malware.Ml.Vt
VaristW32/Trojan.IRG.gen!Eldorado
Antiy-AVLTrojan/Win32.PEF13C
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
GoogleDetected
VBA32Trojan.Tiggre
MalwarebytesMalware.AI.4142808977
PandaTrj/CI.A
RisingTrojan.Generic@AI.96 (RDML:GUZRpSg3f9GaFjVJTZOe6w)
YandexTrojan.PEF13C!849/3+QmoUs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyStudio
AVGWin32:Malware-gen
Cybereasonmalicious.bca09b
DeepInstinctMALICIOUS

How to remove Malware.AI.4142808977?

Malware.AI.4142808977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment