Malware

Should I remove “Malware.AI.4240795913”?

Malware Removal

The Malware.AI.4240795913 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4240795913 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4240795913?


File Info:

name: BF6C3AB1110CB68BD88D.mlw
path: /opt/CAPEv2/storage/binaries/036fa11b4e59c8aa10bcf5e79521f888b201641472dc2ab068259fdbe72d086d
crc32: F2DDB0C0
md5: bf6c3ab1110cb68bd88d1ef1f33825d8
sha1: 15b5985efcd701b07b926b02b25a60fc7da2d49d
sha256: 036fa11b4e59c8aa10bcf5e79521f888b201641472dc2ab068259fdbe72d086d
sha512: 70be8291e755f8da0c2848c3c18f216799fe5b7697b230585282b64e1a3a27abae077c886c3fc65e607410c66e4ce6677b89f10b34781b10ef4733edf9cbfee6
ssdeep: 6144:jqF4Pw9pckXaTL25xsjHEw8CzXd8RFMKJ:r2XaTixOH6J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA14126792B1E8B4D6C518B340F91A3A1508D81A85B09E4F24D86E5F3B2F58D4738B3F
sha3_384: 8c7b5542b4125b4e0642da32a50f8d68dc608bdc9f140900b3bf8baf16ffab0fbe76e29651afc310b92e21c6d8137652
ep_bytes: 6858f14200e8eeffffff000000000000
timestamp: 2010-03-18 11:05:48

Version Info:

Translation: 0x0409 0x04b0
CompanyName: rkm
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Project1
OriginalFilename: Project1.exe

Malware.AI.4240795913 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.bf6c3ab1110cb68b
Cylanceunsafe
ZillyaDownloader.VB.Win32.97480
CrowdStrikewin/malicious_confidence_60% (W)
Elasticmalicious (high confidence)
AvastWin32:WrongInf-A [Susp]
RisingTrojan.Zpevdo!8.F912 (CLOUD)
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dc
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
Antiy-AVLGrayWare/Win32.Wacapew
CynetMalicious (score: 100)
McAfeeArtemis!BF6C3AB1110C
MalwarebytesMalware.AI.4240795913
YandexTrojan.GenAsa!wgAmJaeIWFk
MaxSecureTrojan.Malware.74549057.susgen
FortinetW32/PossibleThreat
AVGWin32:WrongInf-A [Susp]
Cybereasonmalicious.1110cb
DeepInstinctMALICIOUS

How to remove Malware.AI.4240795913?

Malware.AI.4240795913 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment