Malware

Malware.AI.4190850662 removal tips

Malware Removal

The Malware.AI.4190850662 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4190850662 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4190850662?


File Info:

name: E2A1545B487AFFE18AD2.mlw
path: /opt/CAPEv2/storage/binaries/b9a9fbbbf85cbe165a376e24c0e4fd57a3bb9dc55a387553a94f8e8903fec78f
crc32: 9445053D
md5: e2a1545b487affe18ad2e93131687274
sha1: 8ddb58e25d24949bbafdfed6a05ba06913e16f8a
sha256: b9a9fbbbf85cbe165a376e24c0e4fd57a3bb9dc55a387553a94f8e8903fec78f
sha512: fa81e67e33e71ffd8a86c57a6fe9d22be2f8496765be02823f3cfc7f81b73a4fdca237bbbe4a5047552d3c1474dd58cddf40de68e17fa6fc5ca130d8e6ac6fe3
ssdeep: 384:/TS1J1E+fR4EGJiAb48/f6n0UDr4HOHcJFxgYEDKk08UYg+D5coHlZvCqln:/4s+hA0TfsHScdg/rZvFln
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A133B13B6A5C4D1E5548EB511B6A7B65833FD3018909E5BBE4C7EBE0A3422379E430F
sha3_384: ce2cfced8e4c5b1d1efdb46c4215a6472b650febab6995c16ac4084dcfa518977298b0984d3bdb685e00f5d097a72333
ep_bytes: 6838184000e8eeffffff000000000000
timestamp: 2013-04-14 19:56:53

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: ptj
OriginalFilename: ptj.dll

Malware.AI.4190850662 also known as:

BkavW32.SvhostFakeB1.Fam.Worm
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebBackDoor.Dra.49
MicroWorld-eScanTrojan.GenericKD.61281646
FireEyeGeneric.mg.e2a1545b487affe1
CAT-QuickHealTrojan.Generic
ALYacTrojan.GenericKD.61281646
CylanceUnsafe
ZillyaTrojan.DragonBot.Win32.20
SangforTrojan.Win32.Agent.Vriy
AlibabaTrojan:Win32/EncPk.9c0c4da2
Cybereasonmalicious.25d249
BitDefenderThetaGen:NN.ZexaF.34606.aqW@aedOPFb
VirITBackdoor.Win32.Dra.BX
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
TrendMicro-HouseCallTROJ_GEN.R002C0PHD22
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.61281646
NANO-AntivirusTrojan.Win32.Dra.cqpdlt
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.61281646
EmsisoftTrojan.GenericKD.61281646 (B)
VIPRETrojan.GenericKD.61281646
TrendMicroTROJ_GEN.R002C0PHD22
McAfee-GW-EditionGenericRXHJ-EC!77A97F7EA191
SophosMal/EncPk-YG
GDataTrojan.GenericKD.61281646
GoogleDetected
AviraTR/ATRAPS.Gen
MAXmalware (ai score=89)
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.Z.Dra.44560
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
Acronissuspicious
McAfeeArtemis!E2A1545B487A
VBA32BScope.TrojanDropper.Dron
MalwarebytesMalware.AI.4190850662
APEXMalicious
RisingMalware.UDM!8.C71 (TFE:4:J9Oj75cq7bR)
YandexTrojan.GenAsa!HGWxlSKVEWg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/Chgt.AD
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4190850662?

Malware.AI.4190850662 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment