Malware

Malware.AI.4219103047 removal

Malware Removal

The Malware.AI.4219103047 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4219103047 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • LodaRAT file modification behavior detected
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4219103047?


File Info:

name: 2E6B01C8C58C7898CE1E.mlw
path: /opt/CAPEv2/storage/binaries/8ab80b7f47426ebfb15f51474789fa349eaca6939bf5ad0584b7fbb0b558eacc
crc32: A12890C0
md5: 2e6b01c8c58c7898ce1ee10757c205d0
sha1: dc19f102b56c943eef407a74ea3b166c0233ae06
sha256: 8ab80b7f47426ebfb15f51474789fa349eaca6939bf5ad0584b7fbb0b558eacc
sha512: 63212fadefbdc7b4e0c07e95ea003e03be16c0e74fd4da186e45a2df78acf10328ea9344d7687fb44b8b1cc5753b6d448b1ff6e849d8e3a25e8dc46e3d1824a2
ssdeep: 24576:kRmJkcoQricOIQxiZY1iau0ArSeeU2ttiHVALBYF8dMunJ8Ma:hJZoQrbTFZY1iaMSnU2A+iMMOa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D555B011B9818426C2F322B19F79F6B275292D36332691B767F83D377AB0C835B15722
sha3_384: dbf5f6337cf7df56b1f8f550c4b0db295c899568dc9eea9cb252c2680c09ba763986d09a1dd2366750986539489dd991
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Malware.AI.4219103047 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
CynetMalicious (score: 100)
McAfeeTrojan-AutoIt.g
CylanceUnsafe
VIPREAIT:Trojan.Nymeria.5273
SangforVirus.Win32.Save.a
Cybereasonmalicious.8c58c7
CyrenW32/AutoIt.WH.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVTxt.Malware.LodaRAT-9769386-0
KasperskyHEUR:Backdoor.Script.LodaRat.b
BitDefenderAIT:Trojan.Nymeria.5273
NANO-AntivirusTrojan.Win32.Dnoper.jqyoud
MicroWorld-eScanAIT:Trojan.Nymeria.5273
AvastAutoIt:Dropper-DU [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:ye3Uwx+5A8ljaa0Is7cdgg)
Ad-AwareAIT:Trojan.Nymeria.5273
SophosMal/AutoIt-O
DrWebBackDoor.AsyncRATNET.1
TrendMicroTROJ_GEN.R049C0GH522
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2e6b01c8c58c7898
EmsisoftAIT:Trojan.Nymeria.5273 (B)
IkarusTrojan.MSIL.Agent
GDataIL:Trojan.MSILZilla.16844 (2x)
JiangminBackdoor.Script.ng
AviraHEUR/AGEN.1229397
Antiy-AVLTrojan/Generic.ASBOL.C6D6
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitAIT:Trojan.Nymeria.D1499
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.AutoIt.R499897
Acronissuspicious
ALYacIL:Trojan.MSILZilla.16844
MAXmalware (ai score=88)
VBA32Trojan-Downloader.Autoit.gen
MalwarebytesMalware.AI.4219103047
TrendMicro-HouseCallTROJ_GEN.R049C0GH522
MaxSecureTrojan.Autoit.AZA
FortinetAutoIt/Agent.DB!tr
BitDefenderThetaAI:Packer.599AA70016
AVGAutoIt:Dropper-DU [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4219103047?

Malware.AI.4219103047 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment