Malware

Should I remove “Malware.AI.4200928425”?

Malware Removal

The Malware.AI.4200928425 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4200928425 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4200928425?


File Info:

name: FB0E1B0511D77193086B.mlw
path: /opt/CAPEv2/storage/binaries/d8e5b6653871706d91769674fcd35bef2dcfb54e9ec59f06a462f791ccdab8bd
crc32: 8F0796E6
md5: fb0e1b0511d77193086b17e43f04bb1d
sha1: 42b9287f94f313db31fb752693757af957f90194
sha256: d8e5b6653871706d91769674fcd35bef2dcfb54e9ec59f06a462f791ccdab8bd
sha512: 47f61098611dbfc6d39e56b6a34b949bbf171b2645724d0304b108fc1d018acd4095476eab58519069335b5cbec1440a2a01d28c33f5a240265374297f539f83
ssdeep: 24576:dIk1r2q3OicJXUDURDxcXpTnh7W4ac+cG6wwpLC/vYmi4LH3oE:dIur2q+iWkoNx4dI4adTYCB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18265BE3C42154E6AD00C72FCB4ABB93685D6AE60781AC0026AFBF667C937547DEF105E
sha3_384: 914a25ff42a2c70495ed68a0652e96ea928e93da947a7268042b8e1c415e9b0ba637dcd072edb282af6ded5843a7563e
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-02-10 11:56:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Win_SCAN
FileVersion: 1.0.0.0
InternalName: Win_SCAN.exe
LegalCopyright: Copyright © 2015
OriginalFilename: Win_SCAN.exe
ProductName: Win_SCAN
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4200928425 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Kazy.645705
FireEyeGen:Variant.Kazy.645705
McAfeeArtemis!FB0E1B0511D7
CylanceUnsafe
ZillyaTrojan.FakeAlert.Win32.12
SangforPUP.Win32.Kazy.645705
AlibabaTrojan:MSIL/FakeAlert.1d69db8e
Cybereasonmalicious.511d77
BitDefenderThetaGen:NN.ZemsilF.34294.Bn0@aGesKll
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/FakeAlert.B
TrendMicro-HouseCallTROJ_GEN.R002C0OKL21
BitDefenderGen:Variant.Kazy.645705
NANO-AntivirusTrojan.Win32.FakeScan.dusapi
SUPERAntiSpywareHack.Tool/Gen-FakeAlert
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Kazy.645705
EmsisoftGen:Variant.Kazy.645705 (B)
ComodoMalware@#4g0jf5kwxr45
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OKL21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.FakeScan
GDataGen:Variant.Kazy.645705
AviraTR/FakeScan.pls
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Kazy.645705
MAXmalware (ai score=88)
MalwarebytesMalware.AI.4200928425
TencentWin32.Trojan.Fake.Eckc
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Malware.AI.4200928425?

Malware.AI.4200928425 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment