Malware

Malware.AI.4231940932 removal

Malware Removal

The Malware.AI.4231940932 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4231940932 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4231940932?


File Info:

name: A1AF9F122CBC951D7FB1.mlw
path: /opt/CAPEv2/storage/binaries/a87bca2fb558b8bea61bd771b88903fe0162401fab9e83299c64e606f5e1deff
crc32: ACFC10F3
md5: a1af9f122cbc951d7fb10e06d2a68a59
sha1: 94bba4ebfd52a44e45692f3bb577feac36af4d0d
sha256: a87bca2fb558b8bea61bd771b88903fe0162401fab9e83299c64e606f5e1deff
sha512: f93c47106c8f06b891b219c10d577c789fe507108cd4af1b2d8ffc31099beb4093281578a4fc14c99643f448cb4c6f4909135e9739b9b90e5e5a4e2edb06e3bb
ssdeep: 24576:/tUB0lmJwbHxGMpJO6Oh7OuebeVFM8no1h7Ouc:lPmofsCu1FBMCuc
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T114251288AC7D4CC3F84E2DFAF5485AADC5958C163CD447DA679C0ED9E2301F9A0864BB
sha3_384: 5e6e2750c309b4dafd48d32bfa47ca811ffaec77b99fb37bb3278bd4425a34a32bb5bd22181b15cc294d2d5f09cb0d4c
ep_bytes: b926b9686281c35066c38d83ec04c704
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4231940932 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a1af9f122cbc951d
McAfeeGenericRXGJ-XZ!BE32B2C96B08
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.22cbc9
BitDefenderThetaGen:NN.ZexaF.34114.!uZ@aSwc1te
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
ClamAVWin.Malware.Razy-9916215-0
KasperskyTrojan.Win32.Copak.kyrq
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.ccnc.jjgrzq
MicroWorld-eScanGen:Variant.Razy.870640
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cfaac6
Ad-AwareGen:Variant.Razy.870640
SophosML/PE-A + Troj/Agent-BGOS
DrWebTrojan.Siggen14.7487
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
EmsisoftGen:Variant.Razy.870640 (B)
GDataGen:Variant.Razy.870640
JiangminTrojan.Copak.bhzh
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3394589
MicrosoftTrojan:Win32/Glupteba.DB!MTB
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.870640
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4231940932
RisingTrojan.Injector!1.CD26 (RDMK:cmRtazqREvFOotFXn0qJqbl7gmoM)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4231940932?

Malware.AI.4231940932 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment