Malware

Should I remove “Malware.AI.4191730548”?

Malware Removal

The Malware.AI.4191730548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4191730548 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4191730548?


File Info:

name: 912CBD363C10FE6F741D.mlw
path: /opt/CAPEv2/storage/binaries/f775b0a29bd14d8c490170822a1d2cd86da08fb6788188902e0d763f25524a78
crc32: 83A45D95
md5: 912cbd363c10fe6f741df73249104779
sha1: 10f3f3dc26ded6eca6d4c87d91707e5bd362edc8
sha256: f775b0a29bd14d8c490170822a1d2cd86da08fb6788188902e0d763f25524a78
sha512: e1994c439409e9a4c93c22499530a2889d61bd802cbddee40b31099666ed2e2245a8485b478bfe0560f81557520f1dd436e4fabe60bcd9886f5a2ddeeb24a032
ssdeep: 3072:9yoNE5PdvLpY+Tsk9ZVW/JKa4GmOOZN2vG7Q4kjs3dfj48ZgRxXI6PC9ew9McQdu:8oNE7vLpbuBKaYO8y8b4fXI6PCradu
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18D14123298C9C6CAE31E8F7CE63D93E284606DC97576A22E75550AC44CBE53F613EC24
sha3_384: c96b20c175e0ead45cb4cbe66c04693855f3675dce738afd81fe5fd9e21aa324b859ba81ff4417c3964c3d7f4b8c79b1
ep_bytes: bfd21685a3535b4b68d885400081e8bf
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4191730548 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Trojan.Heur.muX@ITwc1te
FireEyeGeneric.mg.912cbd363c10fe6f
McAfeeGenericRXGJ-XZ!BD2FCA42AF4C
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.63c10f
BitDefenderThetaAI:Packer.1BD5CF5E1B
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Trojan.Heur.muX@ITwc1te
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10cfa687
Ad-AwareGen:Trojan.Heur.muX@ITwc1te
EmsisoftGen:Trojan.Heur.muX@ITwc1te (B)
McAfee-GW-EditionBehavesLike.Win32.RAHack.dc
SophosML/PE-A + Troj/Agent-BGOS
IkarusTrojan.Win32.Injector
GDataGen:Trojan.Heur.muX@ITwc1te
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.335FBFB
ArcabitTrojan.Heur.E9F5A1
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=88)
MalwarebytesMalware.AI.4191730548
APEXMalicious
RisingTrojan.Injector!1.CD26 (RDMK:cmRtazrOepYR1tWQ8vgbP+Jh/D85)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4191730548?

Malware.AI.4191730548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment