Malware

Malware.AI.4221479108 removal tips

Malware Removal

The Malware.AI.4221479108 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4221479108 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4221479108?


File Info:

name: A2F305A61DA7257B65E1.mlw
path: /opt/CAPEv2/storage/binaries/d8662f5a71a52477db0517d08c5368ebe08ad6bca098d7b0291e6e722b812544
crc32: 32CEDCA1
md5: a2f305a61da7257b65e1aadcac480300
sha1: f0b9fe570c789c1d340081be4cd76dcbfb61726e
sha256: d8662f5a71a52477db0517d08c5368ebe08ad6bca098d7b0291e6e722b812544
sha512: 78cac28407e2a47f7c933db820b5cd16d0c7ef40f445b58e6d0c16df9a9931122fa56b03c2b701507e7f212bd2344dc451ea7f97cd8a3684a539aa0caf3a8310
ssdeep: 49152:7KBBKvi75qtjb3JHZyPtUWfy5+X5okKlHgfVp0LkgQn:rv+qB1ZgKky5+lIAfj/g2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198A53359FFA7ACF2EA8157309C1EF75F22421B800C188D12EBC5153DAF634DAA617B52
sha3_384: ed1531a00489f4ff8bc27f2012c6e83c9cd60ccbf7dca58811d2b1b6bfbbed8bf422933542dec2258b1f13f9a15cd44e
ep_bytes: 5589e557565381ecac010000c7042401
timestamp: 2016-04-27 01:27:51

Version Info:

CompanyName: Minelaunched
FileDescription: Gestionnaire de launceurs minecraft
FileVersion: 1.0.0.0
LegalCopyright: Minelaunched © 2020-2021
ProductName: icorp
Translation: 0x0000 0x04e4

Malware.AI.4221479108 also known as:

LionicTrojan.Win32.Convagent.7!c
MicroWorld-eScanTrojan.GenericKD.47464976
FireEyeTrojan.GenericKD.47464976
CAT-QuickHealTrojanbanker.Convagent
McAfeeArtemis!A2F305A61DA7
AlibabaTrojanBanker:Win32/Convagent.49fa52b4
SymantecTrojan.Gen.MBT
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.Convagent.gen
BitDefenderTrojan.GenericKD.47464976
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47464976
EmsisoftTrojan.GenericKD.47464976 (B)
SophosMal/Generic-S
GDataTrojan.GenericKD.47464976
AviraTR/Redcap.lixkb
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Wacatac.2154370
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47464976
MAXmalware (ai score=82)
VBA32TrojanBanker.Convagent
MalwarebytesMalware.AI.4221479108
TrendMicro-HouseCallTROJ_GEN.R03BH0CKJ21
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Malware.AI.4221479108?

Malware.AI.4221479108 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment