Malware

Malware.AI.4142897368 malicious file

Malware Removal

The Malware.AI.4142897368 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4142897368 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4142897368?


File Info:

name: B6E4626270E80EB35959.mlw
path: /opt/CAPEv2/storage/binaries/52f2b05632f5f566222044f276b02ea8fb8054eada72eb5d6cc2fc9ec464684a
crc32: AE0F5871
md5: b6e4626270e80eb359594b667f96e959
sha1: bfafe8f51ce5b65b40d0347e1122e45bcacc4de7
sha256: 52f2b05632f5f566222044f276b02ea8fb8054eada72eb5d6cc2fc9ec464684a
sha512: 6040271dff87e44a4bfe0995141c36d8db4816285eab66d9ab3384d8d31756fdcda9f3094e93a507b034dd9b93b5ceed665ef315c21daddd5c79916a3f3f9405
ssdeep: 768:vBkD590b22XwU5snMfyoht14wNh/cE3z5S2LuroXuOCgWRg5vYiw:vQ0q2XJ5sn4yQrrcE3z5VLuroX4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C53E6E1B9F85D86EA55627E85EBD225373CFAE04B034B430634B8365B93EC23DC0606
sha3_384: ec1abb520301c1e48b89a4e8d9d67ade1eccd118f8e9d86bf16d4d89b8971d296ae119e49948f7d7c0e97d3aceda9569
ep_bytes: 60be157041008dbeeb9ffeff5783cdff
timestamp: 2022-06-11 13:50:41

Version Info:

0: [No Data]

Malware.AI.4142897368 also known as:

BkavW32.AIDetect.malware1
CAT-QuickHealTrojan.ConvagentPMF.S27502578
McAfeeGenericRXRY-KQ!2C747006CB54
CylanceUnsafe
Cybereasonmalicious.270e80
CyrenW32/Agent.EID.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.QQI
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Veil.gen
BitDefenderGen:Variant.Fragtor.54547
NANO-AntivirusTrojan.Win32.Fugrafa.joyksl
MicroWorld-eScanGen:Variant.Fragtor.54547
Ad-AwareGen:Variant.Fragtor.54547
SophosATK/Veil-B
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b6e4626270e80eb3
EmsisoftGen:Variant.Fragtor.54547 (B)
IkarusTrojan.SuspectCRC
GDataWin32.Trojan.PSE.11VUBWD
JiangminTrojan.Veil.fq
AviraHEUR/AGEN.1231768
MAXmalware (ai score=82)
ArcabitTrojan.Fragtor.DD513
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R340332
VBA32BScope.Trojan.Click
ALYacGen:Variant.Fragtor.54547
MalwarebytesMalware.AI.4142897368
YandexTrojan.GenAsa!M68+EZtztno
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.QQI!tr
BitDefenderThetaGen:NN.ZexaF.34712.dmIfaOcbEkk
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.4142897368?

Malware.AI.4142897368 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment