Malware

How to remove “Malware.AI.4241862420”?

Malware Removal

The Malware.AI.4241862420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4241862420 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4241862420?


File Info:

name: 984D73F94C430D726C99.mlw
path: /opt/CAPEv2/storage/binaries/7a4119c8bd5fc7919d301bfdb6d63eb4e386c712736939bc1bc2a71bb5ac364d
crc32: D8193CCA
md5: 984d73f94c430d726c997ca307376b84
sha1: 0ab0329b23349b6b412599237169c9a6896f68d2
sha256: 7a4119c8bd5fc7919d301bfdb6d63eb4e386c712736939bc1bc2a71bb5ac364d
sha512: 8e6c7a99d072835ce0b9424b7eedf45e2b25cc3800354286d7bb9dbff2d920ae4ec1334187dfaa985b8cdd135d9f0c4ab4ed5ccb67585cf1f6f1c4886121e8a0
ssdeep: 3072:i5XbdXoR9NhvJuvHiLG46HQCyvatTI9rPFAFE:iBdXwNhvfLWQC9BI9jF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CEB401105729BE13E35905F6A8F182699A336C31BAA2121F32F277CF397F35D4400AE6
sha3_384: d34d7b9d17e8003b072bc18b5d185dd8f87744f43f1567b3ec2d4b004052c75e93e843ffc4a23cda1b9379aca380a9d0
ep_bytes:
timestamp: 2010-12-08 18:16:00

Version Info:

Translation: 0x0409 0x04b0
Comments: eNSaAyr9
CompanyName: lDUUy3
FileDescription: tChhkcSH
LegalCopyright: FWkYm7ed
LegalTrademarks: KzTrwA6hO
ProductName: fleA
FileVersion: 5.10.0069
ProductVersion: 5.10.0069
InternalName: server
OriginalFilename: server.exe

Malware.AI.4241862420 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.ManBat.1
FireEyeGeneric.mg.984d73f94c430d72
ALYacGen:Heur.ManBat.1
CylanceUnsafe
VIPREGen:Heur.ManBat.1
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/VBInject.AZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Heur.ManBat.1
SUPERAntiSpywareTrojan.Agent/Gen-Falleg[T]
AvastWin32:Malware-gen
TencentWin32.Trojan.Agent.cfrp
Ad-AwareGen:Heur.ManBat.1
EmsisoftGen:Heur.ManBat.1 (B)
ComodoMalware@#3lwi1maew90j3
McAfee-GW-EditionBehavesLike.Win32.Trojan.gz
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.ManBat.1
JiangminTrojan/Refroso.aodb
WebrootW32.Hacktool.Vbinject
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Refroso.R8719
McAfeeArtemis!984D73F94C43
MalwarebytesMalware.AI.4241862420
IkarusTrojan.Win32.Injector
FortinetW32/VBKrypt.BBBQ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.94c430
PandaTrj/CI.A

How to remove Malware.AI.4241862420?

Malware.AI.4241862420 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment