Malware

Malware.AI.4202298095 removal

Malware Removal

The Malware.AI.4202298095 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4202298095 virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4202298095?


File Info:

name: F74D8FC51D659617F783.mlw
path: /opt/CAPEv2/storage/binaries/98e254e1caf257d358c64d3f129df0d7e29707a0902f34ddd0ea2fca4ac4df1d
crc32: 36B87D94
md5: f74d8fc51d659617f7831a68dea7b516
sha1: ac4a4be8a5f26ae6b421d4295425efd7c99f0bb1
sha256: 98e254e1caf257d358c64d3f129df0d7e29707a0902f34ddd0ea2fca4ac4df1d
sha512: 2db3f2b99bc974cde5485a01aab2721b32de07c9bfd468e13380b7b4772e8ab5efe09824484f9cf4533c4ea6ebfdda39920d5c77ae669e5815a698130e5c13a6
ssdeep: 3072:CpkdzzztaI5ewISj9sviBtBs3P37swMxT7mvXz:nZdag96etWTNsmvXz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16514B251E120AC58E7291B30D506FFE0898F4D7A1FD4B10EF1B8BEB518B1867D96782E
sha3_384: be58bbb132f19a8eeeb45d13246156db8e0ed873ed026e33c858dd79c53fcda06ae1b2ee29cb5e3f4a00339dee59578b
ep_bytes: 64a100000000558bec6aff6858504000
timestamp: 2013-01-03 17:13:25

Version Info:

0: [No Data]

Malware.AI.4202298095 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KDZ.3772
FireEyeGeneric.mg.f74d8fc51d659617
ALYacTrojan.Generic.KDZ.3772
CylanceUnsafe
ZillyaTrojan.Usteal.Win32.14606
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 004bc6781 )
AlibabaTrojanSpy:Win32/Usteal.002d4b7e
K7GWSpyware ( 004bc6781 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34232.lqW@aChxQjjc
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Usteal.C
TrendMicro-HouseCallTROJ_GEN.R002C0OB922
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.3772
NANO-AntivirusTrojan.Win32.Spambot.bgjbpr
SUPERAntiSpywareTrojan.Agent/Gen-Reveton
AvastWin32:Reveton-LG [Trj]
TencentWin32.Trojan.Generic.Eckb
Ad-AwareTrojan.Generic.KDZ.3772
EmsisoftTrojan.Generic.KDZ.3772 (B)
ComodoMalware@#vrvjb4iyd7jl
DrWebTrojan.Spambot.11176
VIPREBackdoor.Win32.Tofsee.fa (v)
TrendMicroTROJ_GEN.R002C0OB922
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Troj/Inject-AEI
APEXMalicious
GDataTrojan.Generic.KDZ.3772
JiangminTrojan/Genome.cqfa
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1213848
Antiy-AVLTrojan/Generic.ASMalwS.192102
GridinsoftRansom.Win32.Occamy.sa
ViRobotTrojan.Win32.Z.Usteal.192512
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Occamy.C98
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXOX-CZ!F74D8FC51D65
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.LockScreen
MalwarebytesMalware.AI.4202298095
RisingTrojan.Win32.Mesbox.a (CLOUD)
YandexTrojan.GenAsa!MYDV0I2aWmM
IkarusWin32.Reveton
FortinetW32/Injector.AASO!tr
AVGWin32:Reveton-LG [Trj]

How to remove Malware.AI.4202298095?

Malware.AI.4202298095 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment