Malware

Should I remove “Malware.AI.4201021442”?

Malware Removal

The Malware.AI.4201021442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4201021442 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to stop active services
  • Creates a hidden or system file

How to determine Malware.AI.4201021442?


File Info:

name: FA39F7D5A6999592EAD3.mlw
path: /opt/CAPEv2/storage/binaries/cbe99a996c0c9c8faa31932844f7b0edd5e178acb07e3d6d27e947c0d8662863
crc32: 67189034
md5: fa39f7d5a6999592ead39b4e66923638
sha1: 915aac7d0b6b086a9e52722dcae9d5d9cbfab49e
sha256: cbe99a996c0c9c8faa31932844f7b0edd5e178acb07e3d6d27e947c0d8662863
sha512: 92b67099c399436643587fd33c5923258fe97554fe790403b20017514ea55d6ca7e40c5970cc10204ea6ba47d90cfae09109bcc4f4b135314f26044b473201d7
ssdeep: 3072:eRi7BUClB1x3wX5ijIK2e98mkdNCG2wH5iJyTTSXvXZhRlMe5vlbXTjWoJej:eRi7BUClD2ke1Tx5iJy/w/fDMVoJe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C041236309D7657D81802B81BEE3A60D3B9D7101D6B0A8F590C93CBFEC6185B469ACB
sha3_384: 3ccadc3a75c3132d2f0a2718156626dfd2e730bf2e6d99e65a6b20b8f8d652135c6248d36255d176a580deb0060e3903
ep_bytes: 558bec81eca80000000fb705f5a74200
timestamp: 2010-12-24 04:27:27

Version Info:

0: [No Data]

Malware.AI.4201021442 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.ZAccess.b!c
MicroWorld-eScanGen:Heur.IPZ.7
FireEyeGeneric.mg.fa39f7d5a6999592
ALYacGen:Heur.IPZ.7
CylanceUnsafe
ZillyaTrojan.ZAccess.Win32.7447
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0037ff3b1 )
AlibabaTrojanDropper:Win32/ZAccess.973997fa
K7GWTrojan ( 0037ff3b1 )
Cybereasonmalicious.5a6999
VirITTrojan.Win32.Agent.EBN
CyrenW32/Rorpian.B.gen!Eldorado
SymantecPacked.Generic.344
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ADSH
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.ZAccess.fm
BitDefenderGen:Heur.IPZ.7
NANO-AntivirusTrojan.Win32.Maxplus.rjjur
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Kryptik-IHB [Trj]
RisingTrojan.Generic@AI.97 (RDML:FBJ7uYdZsZ8E14hd0Auwxw)
Ad-AwareGen:Heur.IPZ.7
EmsisoftGen:Heur.IPZ.7 (B)
ComodoTrojWare.Win32.Kryptik.AINM@4pplnc
F-SecureTrojan.TR/Rootkit.Gen7
DrWebBackDoor.Maxplus.4956
VIPREGen:Heur.IPZ.7
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/ZboCheMan-D
IkarusTrojan-Dropper.Agent
GDataGen:Heur.IPZ.7
JiangminBackdoor/ZAccess.blj
WebrootTrojan.Sirefef.Gen
AviraTR/Rootkit.Gen7
MAXmalware (ai score=87)
Antiy-AVLTrojan[Dropper]/Win32.ZAccess
ArcabitTrojan.IPZ.7
ZoneAlarmTrojan-Dropper.Win32.ZAccess.fm
MicrosoftTrojan:Win32/Bulta!rfn
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.ZAccess.R23010
Acronissuspicious
McAfeePWS-Zbot.gen.vv
VBA32TrojanDropper.Zaccess
MalwarebytesMalware.AI.4201021442
TencentWin32.Trojan-dropper.Zaccess.Eddp
YandexTrojan.GenAsa!Xhz3raDkeTc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZeroAccess.B!tr
BitDefenderThetaGen:NN.ZexaF.34806.kqW@a4wqDEg
AVGWin32:Kryptik-IHB [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4201021442?

Malware.AI.4201021442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment